summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-i686-pc-windows-gnu/lib/libwinapi_setupapi.a
blob: dce8dea208e1faf73ef3214c7af94ef9974f29a1 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 !<arch>./...............15161610
0020 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 38 39 36 20 20 20 34..0.....0.....0.......40896...
0040 20 20 60 0a 00 00 04 5e 00 00 a0 04 00 00 a2 b2 00 00 a5 d0 00 00 a5 d0 00 00 a8 e2 00 00 a8 e2 ..`....^........................
0060 00 00 ab de 00 00 ab de 00 00 ae d0 00 00 ae d0 00 00 b1 b0 00 00 b1 b0 00 00 b4 9e 00 00 b4 9e ................................
0080 00 00 b7 8c 00 00 b7 8c 00 00 ba 7e 00 00 ba 7e 00 00 bd 70 00 00 bd 70 00 00 c0 7a 00 00 c0 7a ...........~...~...p...p...z...z
00a0 00 00 c3 6a 00 00 c3 6a 00 00 c6 72 00 00 c6 72 00 00 c9 68 00 00 c9 68 00 00 cc 56 00 00 cc 56 ...j...j...r...r...h...h...V...V
00c0 00 00 cf 44 00 00 cf 44 00 00 d2 4c 00 00 d2 4c 00 00 d5 54 00 00 d5 54 00 00 d8 56 00 00 d8 56 ...D...D...L...L...T...T...V...V
00e0 00 00 db 4e 00 00 db 4e 00 00 de 6c 00 00 de 6c 00 00 e1 8a 00 00 e1 8a 00 00 e4 7a 00 00 e4 7a ...N...N...l...l...........z...z
0100 00 00 e7 72 00 00 e7 72 00 00 ea 6a 00 00 ea 6a 00 00 ed 5a 00 00 ed 5a 00 00 f0 48 00 00 f0 48 ...r...r...j...j...Z...Z...H...H
0120 00 00 f3 36 00 00 f3 36 00 00 f6 22 00 00 f6 22 00 00 f9 08 00 00 f9 08 00 00 fb ee 00 00 fb ee ...6...6..."..."................
0140 00 00 ff 0e 00 00 ff 0e 00 01 02 2e 00 01 02 2e 00 01 05 64 00 01 05 64 00 01 08 9a 00 01 08 9a ...................d...d........
0160 00 01 0b 9c 00 01 0b 9c 00 01 0e 9e 00 01 0e 9e 00 01 11 a8 00 01 11 a8 00 01 14 b2 00 01 14 b2 ................................
0180 00 01 17 ae 00 01 17 ae 00 01 1a aa 00 01 1a aa 00 01 1d 90 00 01 1d 90 00 01 20 8c 00 01 20 8c ................................
01a0 00 01 23 88 00 01 23 88 00 01 26 6e 00 01 26 6e 00 01 29 54 00 01 29 54 00 01 2c 50 00 01 2c 50 ..#...#...&n..&n..)T..)T..,P..,P
01c0 00 01 2f 4c 00 01 2f 4c 00 01 32 32 00 01 32 32 00 01 35 2a 00 01 35 2a 00 01 38 22 00 01 38 22 ../L../L..22..22..5*..5*..8"..8"
01e0 00 01 3b 04 00 01 3b 04 00 01 3d fc 00 01 3d fc 00 01 40 f4 00 01 40 f4 00 01 43 ec 00 01 43 ec ..;...;...=...=...@...@...C...C.
0200 00 01 46 e4 00 01 46 e4 00 01 49 c6 00 01 49 c6 00 01 4c d8 00 01 4c d8 00 01 4f ea 00 01 4f ea ..F...F...I...I...L...L...O...O.
0220 00 01 52 dc 00 01 52 dc 00 01 55 ce 00 01 55 ce 00 01 58 e2 00 01 58 e2 00 01 5b f6 00 01 5b f6 ..R...R...U...U...X...X...[...[.
0240 00 01 5f 18 00 01 5f 18 00 01 62 3a 00 01 62 3a 00 01 65 44 00 01 65 44 00 01 68 4e 00 01 68 4e .._..._...b:..b:..eD..eD..hN..hN
0260 00 01 6b 3a 00 01 6b 3a 00 01 6e 26 00 01 6e 26 00 01 71 3a 00 01 71 3a 00 01 74 4e 00 01 74 4e ..k:..k:..n&..n&..q:..q:..tN..tN
0280 00 01 77 34 00 01 77 34 00 01 7a 22 00 01 7a 22 00 01 7d 10 00 01 7d 10 00 01 80 18 00 01 80 18 ..w4..w4..z"..z"..}...}.........
02a0 00 01 83 20 00 01 83 20 00 01 86 0a 00 01 86 0a 00 01 88 e0 00 01 88 e0 00 01 8b c6 00 01 8b c6 ................................
02c0 00 01 8e ac 00 01 8e ac 00 01 91 96 00 01 91 96 00 01 94 90 00 01 94 90 00 01 97 8a 00 01 97 8a ................................
02e0 00 01 9a 64 00 01 9a 64 00 01 9d 3e 00 01 9d 3e 00 01 a0 1c 00 01 a0 1c 00 01 a2 fa 00 01 a2 fa ...d...d...>...>................
0300 00 01 a5 ea 00 01 a5 ea 00 01 a8 da 00 01 a8 da 00 01 ab f8 00 01 ab f8 00 01 af 1a 00 01 af 1a ................................
0320 00 01 b2 3c 00 01 b2 3c 00 01 b5 5a 00 01 b5 5a 00 01 b8 60 00 01 b8 60 00 01 bb 66 00 01 bb 66 ...<...<...Z...Z...`...`...f...f
0340 00 01 be 7a 00 01 be 7a 00 01 c1 8e 00 01 c1 8e 00 01 c4 74 00 01 c4 74 00 01 c7 62 00 01 c7 62 ...z...z...........t...t...b...b
0360 00 01 ca 50 00 01 ca 50 00 01 cd 36 00 01 cd 36 00 01 d0 2e 00 01 d0 2e 00 01 d3 26 00 01 d3 26 ...P...P...6...6...........&...&
0380 00 01 d6 38 00 01 d6 38 00 01 d9 40 00 01 d9 40 00 01 dc 36 00 01 dc 36 00 01 df 24 00 01 df 24 ...8...8...@...@...6...6...$...$
03a0 00 01 e2 12 00 01 e2 12 00 01 e5 02 00 01 e5 02 00 01 e7 f2 00 01 e7 f2 00 01 ea e0 00 01 ea e0 ................................
03c0 00 01 ed ce 00 01 ed ce 00 01 f0 c8 00 01 f0 c8 00 01 f3 c2 00 01 f3 c2 00 01 f6 c8 00 01 f6 c8 ................................
03e0 00 01 f9 ce 00 01 f9 ce 00 01 fc d0 00 01 fc d0 00 01 ff c2 00 01 ff c2 00 02 02 b4 00 02 02 b4 ................................
0400 00 02 05 9a 00 02 05 9a 00 02 08 80 00 02 08 80 00 02 0b 6a 00 02 0b 6a 00 02 0e 54 00 02 0e 54 ...................j...j...T...T
0420 00 02 11 44 00 02 11 44 00 02 14 34 00 02 14 34 00 02 17 18 00 02 17 18 00 02 1a 06 00 02 1a 06 ...D...D...4...4................
0440 00 02 1d 04 00 02 1d 04 00 02 20 02 00 02 20 02 00 02 22 fc 00 02 22 fc 00 02 25 f6 00 02 25 f6 .................."..."...%...%.
0460 00 02 28 e6 00 02 28 e6 00 02 2b d6 00 02 2b d6 00 02 2e e8 00 02 2e e8 00 02 31 fa 00 02 31 fa ..(...(...+...+...........1...1.
0480 00 02 34 f0 00 02 34 f0 00 02 37 e8 00 02 37 e8 00 02 3a f0 00 02 3a f0 00 02 3e 00 00 02 3e 00 ..4...4...7...7...:...:...>...>.
04a0 00 02 41 10 00 02 41 10 00 02 44 18 00 02 44 18 00 02 47 02 00 02 47 02 00 02 49 f0 00 02 49 f0 ..A...A...D...D...G...G...I...I.
04c0 00 02 4c f2 00 02 4c f2 00 02 4f f4 00 02 4f f4 00 02 52 e2 00 02 52 e2 00 02 55 d0 00 02 55 d0 ..L...L...O...O...R...R...U...U.
04e0 00 02 58 ca 00 02 58 ca 00 02 5b c4 00 02 5b c4 00 02 5e a8 00 02 5e a8 00 02 61 96 00 02 61 96 ..X...X...[...[...^...^...a...a.
0500 00 02 64 84 00 02 64 84 00 02 67 76 00 02 67 76 00 02 6a 68 00 02 6a 68 00 02 6d 70 00 02 6d 70 ..d...d...gv..gv..jh..jh..mp..mp
0520 00 02 70 78 00 02 70 78 00 02 73 68 00 02 73 68 00 02 76 66 00 02 76 66 00 02 79 64 00 02 79 64 ..px..px..sh..sh..vf..vf..yd..yd
0540 00 02 7c 5e 00 02 7c 5e 00 02 7f 6e 00 02 7f 6e 00 02 82 7e 00 02 82 7e 00 02 85 94 00 02 85 94 ..|^..|^...n...n...~...~........
0560 00 02 88 aa 00 02 88 aa 00 02 8b a8 00 02 8b a8 00 02 8e c4 00 02 8e c4 00 02 91 d8 00 02 91 d8 ................................
0580 00 02 94 e8 00 02 94 e8 00 02 97 f8 00 02 97 f8 00 02 9b 0c 00 02 9b 0c 00 02 9e 20 00 02 9e 20 ................................
05a0 00 02 a1 1c 00 02 a1 1c 00 02 a4 20 00 02 a4 20 00 02 a7 2a 00 02 a7 2a 00 02 aa 34 00 02 aa 34 ...................*...*...4...4
05c0 00 02 ad 22 00 02 ad 22 00 02 b0 0e 00 02 b0 0e 00 02 b3 10 00 02 b3 10 00 02 b6 00 00 02 b6 00 ..."..."........................
05e0 00 02 b9 0a 00 02 b9 0a 00 02 bc 28 00 02 bc 28 00 02 bf 5c 00 02 bf 5c 00 02 c2 70 00 02 c2 70 ...........(...(...\...\...p...p
0600 00 02 c5 82 00 02 c5 82 00 02 c8 ae 00 02 c8 ae 00 02 cb b4 00 02 cb b4 00 02 ce a0 00 02 ce a0 ................................
0620 00 02 d1 9e 00 02 d1 9e 00 02 d4 b2 00 02 d4 b2 00 02 d7 b8 00 02 d7 b8 00 02 da cc 00 02 da cc ................................
0640 00 02 dd d2 00 02 dd d2 00 02 e0 ca 00 02 e0 ca 00 02 e3 c2 00 02 e3 c2 00 02 e6 b2 00 02 e6 b2 ................................
0660 00 02 e9 b0 00 02 e9 b0 00 02 ec ae 00 02 ec ae 00 02 ef a4 00 02 ef a4 00 02 f2 a6 00 02 f2 a6 ................................
0680 00 02 f5 98 00 02 f5 98 00 02 f8 88 00 02 f8 88 00 02 fb 84 00 02 fb 84 00 02 fe 92 00 02 fe 92 ................................
06a0 00 03 01 80 00 03 01 80 00 03 04 70 00 03 04 70 00 03 07 68 00 03 07 68 00 03 0a 60 00 03 0a 60 ...........p...p...h...h...`...`
06c0 00 03 0d 50 00 03 0d 50 00 03 10 40 00 03 10 40 00 03 13 3e 00 03 13 3e 00 03 16 3c 00 03 16 3c ...P...P...@...@...>...>...<...<
06e0 00 03 19 36 00 03 19 36 00 03 1c 24 00 03 1c 24 00 03 1f 12 00 03 1f 12 00 03 22 16 00 03 22 16 ...6...6...$...$.........."...".
0700 00 03 25 1a 00 03 25 1a 00 03 28 14 00 03 28 14 00 03 2b 28 00 03 2b 28 00 03 2e 44 00 03 2e 44 ..%...%...(...(...+(..+(...D...D
0720 00 03 31 60 00 03 31 60 00 03 34 74 00 03 34 74 00 03 37 84 00 03 37 84 00 03 3a 94 00 03 3a 94 ..1`..1`..4t..4t..7...7...:...:.
0740 00 03 3d 9a 00 03 3d 9a 00 03 40 a0 00 03 40 a0 00 03 43 b6 00 03 43 b6 00 03 46 cc 00 03 46 cc ..=...=...@...@...C...C...F...F.
0760 00 03 49 ca 00 03 49 ca 00 03 4c d2 00 03 4c d2 00 03 4f ee 00 03 4f ee 00 03 53 10 00 03 53 10 ..I...I...L...L...O...O...S...S.
0780 00 03 56 24 00 03 56 24 00 03 59 38 00 03 59 38 00 03 5c 48 00 03 5c 48 00 03 5f 4e 00 03 5f 4e ..V$..V$..Y8..Y8..\H..\H.._N.._N
07a0 00 03 62 54 00 03 62 54 00 03 65 64 00 03 65 64 00 03 68 74 00 03 68 74 00 03 6b 84 00 03 6b 84 ..bT..bT..ed..ed..ht..ht..k...k.
07c0 00 03 6e 94 00 03 6e 94 00 03 71 9c 00 03 71 9c 00 03 74 ae 00 03 74 ae 00 03 77 c0 00 03 77 c0 ..n...n...q...q...t...t...w...w.
07e0 00 03 7a d4 00 03 7a d4 00 03 7d e8 00 03 7d e8 00 03 80 e4 00 03 80 e4 00 03 83 f4 00 03 83 f4 ..z...z...}...}.................
0800 00 03 86 fa 00 03 86 fa 00 03 89 fe 00 03 89 fe 00 03 8d 08 00 03 8d 08 00 03 90 12 00 03 90 12 ................................
0820 00 03 93 18 00 03 93 18 00 03 96 1e 00 03 96 1e 00 03 99 18 00 03 99 18 00 03 9c 16 00 03 9c 16 ................................
0840 00 03 9f 06 00 03 9f 06 00 03 a1 fe 00 03 a1 fe 00 03 a4 f6 00 03 a4 f6 00 03 a7 e6 00 03 a7 e6 ................................
0860 00 03 aa fc 00 03 aa fc 00 03 ae 12 00 03 ae 12 00 03 b1 18 00 03 b1 18 00 03 b4 22 00 03 b4 22 ..........................."..."
0880 00 03 b7 2c 00 03 b7 2c 00 03 ba 32 00 03 ba 32 00 03 bd 34 00 03 bd 34 00 03 c0 4a 00 03 c0 4a ...,...,...2...2...4...4...J...J
08a0 00 03 c3 68 00 03 c3 68 00 03 c6 86 00 03 c6 86 00 03 c9 9c 00 03 c9 9c 00 03 cc ac 00 03 cc ac ...h...h........................
08c0 00 03 cf bc 00 03 cf bc 00 03 d2 b4 00 03 d2 b4 00 03 d5 ac 00 03 d5 ac 00 03 d8 b2 00 03 d8 b2 ................................
08e0 00 03 db a4 00 03 db a4 00 03 de 92 00 03 de 92 00 03 e1 9a 00 03 e1 9a 00 03 e4 a0 00 03 e4 a0 ................................
0900 00 03 e7 a6 00 03 e7 a6 00 03 ea c2 00 03 ea c2 00 03 ed d4 00 03 ed d4 00 03 f0 cc 00 03 f0 cc ................................
0920 00 03 f3 c4 00 03 f3 c4 00 03 f6 ce 00 03 f6 ce 00 03 f9 ec 00 03 f9 ec 00 03 fd 0a 00 03 fd 0a ................................
0940 00 04 00 14 00 04 00 14 00 04 03 10 00 04 03 10 00 04 06 20 00 04 06 20 00 04 09 30 00 04 09 30 ...........................0...0
0960 00 04 0c 34 00 04 0c 34 00 04 0f 30 00 04 0f 30 00 04 12 2a 00 04 12 2a 00 04 15 24 00 04 15 24 ...4...4...0...0...*...*...$...$
0980 00 04 18 22 00 04 18 22 00 04 1b 28 00 04 1b 28 00 04 1e 2e 00 04 1e 2e 00 04 21 2c 00 04 21 2c ..."..."...(...(..........!,..!,
09a0 00 04 24 30 00 04 24 30 00 04 27 38 00 04 27 38 00 04 2a 40 00 04 2a 40 00 04 2d 44 00 04 2d 44 ..$0..$0..'8..'8..*@..*@..-D..-D
09c0 00 04 30 2e 00 04 30 2e 00 04 33 36 00 04 33 36 00 04 36 34 00 04 36 34 00 04 39 38 00 04 39 38 ..0...0...36..36..64..64..98..98
09e0 00 04 3c 40 00 04 3c 40 00 04 3f 48 00 04 3f 48 00 04 42 46 00 04 42 46 00 04 45 34 00 04 45 34 ..<@..<@..?H..?H..BF..BF..E4..E4
0a00 00 04 48 30 00 04 48 30 00 04 4b 16 00 04 4b 16 00 04 4d fc 00 04 4d fc 00 04 51 00 00 04 51 00 ..H0..H0..K...K...M...M...Q...Q.
0a20 00 04 54 04 00 04 54 04 00 04 57 02 00 04 57 02 00 04 5a 06 00 04 5a 06 00 04 5d 0a 00 04 5d 0a ..T...T...W...W...Z...Z...]...].
0a40 00 04 60 08 00 04 60 08 00 04 63 06 00 04 63 06 00 04 65 ea 00 04 65 ea 00 04 68 ce 00 04 68 ce ..`...`...c...c...e...e...h...h.
0a60 00 04 6b b0 00 04 6b b0 00 04 6e 92 00 04 6e 92 00 04 71 a6 00 04 71 a6 00 04 74 ba 00 04 74 ba ..k...k...n...n...q...q...t...t.
0a80 00 04 77 ac 00 04 77 ac 00 04 7a 9e 00 04 7a 9e 00 04 7d 8e 00 04 7d 8e 00 04 80 66 00 04 80 66 ..w...w...z...z...}...}....f...f
0aa0 00 04 83 4a 00 04 83 4a 00 04 86 36 00 04 86 36 00 04 89 44 00 04 89 44 00 04 8c 2a 00 04 8c 2a ...J...J...6...6...D...D...*...*
0ac0 00 04 8f 10 00 04 8f 10 00 04 92 0e 00 04 92 0e 00 04 95 0c 00 04 95 0c 00 04 97 fc 00 04 97 fc ................................
0ae0 00 04 9a ec 00 04 9a ec 00 04 9d e8 00 04 9d e8 00 04 a0 e4 00 04 a0 e4 00 04 a3 f6 00 04 a3 f6 ................................
0b00 00 04 a7 08 00 04 a7 08 00 04 aa 30 00 04 aa 30 00 04 ad 58 00 04 ad 58 00 04 b0 46 00 04 b0 46 ...........0...0...X...X...F...F
0b20 00 04 b3 34 00 04 b3 34 00 04 b6 20 00 04 b6 20 00 04 b9 24 00 04 b9 24 00 04 bc 40 00 04 bc 40 ...4...4...........$...$...@...@
0b40 00 04 bf 5c 00 04 bf 5c 00 04 c2 6c 00 04 c2 6c 00 04 c5 7c 00 04 c5 7c 00 04 c8 76 00 04 c8 76 ...\...\...l...l...|...|...v...v
0b60 00 04 cb 64 00 04 cb 64 00 04 ce 5e 00 04 ce 5e 00 04 d1 4c 00 04 d1 4c 00 04 d4 2e 00 04 d4 2e ...d...d...^...^...L...L........
0b80 00 04 d7 2a 00 04 d7 2a 00 04 da 26 00 04 da 26 00 04 dd 18 00 04 dd 18 00 04 e0 0a 00 04 e0 0a ...*...*...&...&................
0ba0 00 04 e2 f0 00 04 e2 f0 00 04 e5 ce 00 04 e5 ce 00 04 e8 ee 00 04 e8 ee 00 04 ec 0e 00 04 ec 0e ................................
0bc0 00 04 ef 24 00 04 ef 24 00 04 f2 3a 00 04 f2 3a 00 04 f5 38 00 04 f5 38 00 04 f8 30 00 04 f8 30 ...$...$...:...:...8...8...0...0
0be0 00 04 fb 42 00 04 fb 42 00 04 fe 54 00 04 fe 54 00 05 01 40 00 05 01 40 00 05 04 22 00 05 04 22 ...B...B...T...T...@...@..."..."
0c00 00 05 07 18 00 05 07 18 00 05 0a 04 00 05 0a 04 00 05 0d 0a 00 05 0d 0a 00 05 10 10 00 05 10 10 ................................
0c20 00 05 13 0c 00 05 13 0c 00 05 16 08 00 05 16 08 00 05 18 f8 00 05 18 f8 00 05 1b dc 00 05 1b dc ................................
0c40 00 05 1e f0 00 05 1e f0 00 05 22 04 00 05 22 04 00 05 25 0e 00 05 25 0e 00 05 28 18 00 05 28 18 .........."..."...%...%...(...(.
0c60 00 05 2b 20 00 05 2b 20 00 05 2e 1c 00 05 2e 1c 00 05 31 1a 00 05 31 1a 00 05 34 10 00 05 34 10 ..+...+...........1...1...4...4.
0c80 00 05 37 22 00 05 37 22 00 05 3a 26 00 05 3a 26 00 05 3d 1e 00 05 3d 1e 00 05 40 32 00 05 40 32 ..7"..7"..:&..:&..=...=...@2..@2
0ca0 00 05 43 3c 00 05 43 3c 00 05 46 50 00 05 46 50 00 05 49 5a 00 05 49 5a 00 05 4c 6c 00 05 4c 6c ..C<..C<..FP..FP..IZ..IZ..Ll..Ll
0cc0 00 05 4f 7e 00 05 4f 7e 00 05 52 86 00 05 52 86 00 05 55 8e 00 05 55 8e 00 05 58 a2 00 05 58 a2 ..O~..O~..R...R...U...U...X...X.
0ce0 00 05 5b b6 00 05 5b b6 00 05 5e c0 00 05 5e c0 00 05 61 ca 00 05 61 ca 00 05 64 c2 00 05 64 c2 ..[...[...^...^...a...a...d...d.
0d00 00 05 67 b0 00 05 67 b0 00 05 6a a2 00 05 6a a2 00 05 6d 94 00 05 6d 94 00 05 70 80 00 05 70 80 ..g...g...j...j...m...m...p...p.
0d20 00 05 73 6c 00 05 73 6c 00 05 76 46 00 05 76 46 00 05 79 32 00 05 79 32 00 05 7c 14 00 05 7c 14 ..sl..sl..vF..vF..y2..y2..|...|.
0d40 00 05 7f 04 00 05 7f 04 00 05 81 ea 00 05 81 ea 00 05 84 d8 00 05 84 d8 00 05 87 ca 00 05 87 ca ................................
0d60 00 05 8a bc 00 05 8a bc 00 05 8d a8 00 05 8d a8 00 05 90 94 00 05 90 94 00 05 93 96 00 05 93 96 ................................
0d80 00 05 96 8e 00 05 96 8e 00 05 99 96 00 05 99 96 00 05 9c 98 00 05 9c 98 00 05 9f 88 00 05 9f 88 ................................
0da0 00 05 a2 82 00 05 a2 82 00 05 a5 66 00 05 a5 66 00 05 a8 44 00 05 a8 44 00 05 ab 2a 00 05 ab 2a ...........f...f...D...D...*...*
0dc0 00 05 ae 0a 00 05 ae 0a 00 05 b1 20 00 05 b1 20 00 05 b4 36 00 05 b4 36 00 05 b7 44 00 05 b7 44 ...................6...6...D...D
0de0 00 05 ba 4a 00 05 ba 4a 00 05 bd 46 00 05 bd 46 00 05 c0 3e 00 05 c0 3e 00 05 c3 2c 00 05 c3 2c ...J...J...F...F...>...>...,...,
0e00 00 05 c6 10 00 05 c6 10 00 05 c8 ea 00 05 c8 ea 00 05 cb e2 00 05 cb e2 00 05 ce d0 00 05 ce d0 ................................
0e20 00 05 d1 ca 00 05 d1 ca 00 05 d4 ba 00 05 d4 ba 00 05 d7 c0 00 05 d7 c0 00 05 da bc 00 05 da bc ................................
0e40 00 05 dd d0 00 05 dd d0 00 05 e0 e4 00 05 e0 e4 00 05 e3 ee 00 05 e3 ee 00 05 e6 f8 00 05 e6 f8 ................................
0e60 00 05 e9 f4 00 05 e9 f4 00 05 ec f0 00 05 ec f0 00 05 ef e2 00 05 ef e2 00 05 f2 d4 00 05 f2 d4 ................................
0e80 00 05 f5 cc 00 05 f5 cc 00 05 f8 b8 00 05 f8 b8 00 05 fb b4 00 05 fb b4 00 05 fe a6 00 05 fe a6 ................................
0ea0 00 06 01 c8 00 06 01 c8 00 06 04 ea 00 06 04 ea 00 06 08 06 00 06 08 06 00 06 0b 22 00 06 0b 22 ..........................."..."
0ec0 00 06 0e 36 00 06 0e 36 00 06 11 4a 00 06 11 4a 00 06 14 54 00 06 14 54 00 06 17 5e 00 06 17 5e ...6...6...J...J...T...T...^...^
0ee0 00 06 1a 74 00 06 1a 74 00 06 1d 8a 00 06 1d 8a 00 06 20 9a 00 06 20 9a 00 06 23 aa 00 06 23 aa ...t...t..................#...#.
0f00 00 06 26 a6 00 06 26 a6 00 06 29 98 00 06 29 98 00 06 2c a8 00 06 2c a8 00 06 2f b8 00 06 2f b8 ..&...&...)...)...,...,.../.../.
0f20 00 06 32 be 00 06 32 be 00 06 35 c4 00 06 35 c4 00 06 38 c2 00 06 38 c2 00 06 3b c0 00 06 3b c0 ..2...2...5...5...8...8...;...;.
0f40 00 06 3e b8 00 06 3e b8 00 06 41 b0 00 06 41 b0 00 06 44 a0 00 06 44 a0 00 06 47 90 00 06 47 90 ..>...>...A...A...D...D...G...G.
0f60 00 06 4a 76 00 06 4a 76 00 06 4d 5c 00 06 4d 5c 00 06 50 58 00 06 50 58 00 06 53 4a 00 06 53 4a ..Jv..Jv..M\..M\..PX..PX..SJ..SJ
0f80 00 06 56 6a 00 06 56 6a 00 06 59 8a 00 06 59 8a 00 06 5c a0 00 06 5c a0 00 06 5f b6 00 06 5f b6 ..Vj..Vj..Y...Y...\...\..._..._.
0fa0 00 06 62 d2 00 06 62 d2 00 06 65 ee 00 06 65 ee 00 06 69 00 00 06 69 00 00 06 6c 12 00 06 6c 12 ..b...b...e...e...i...i...l...l.
0fc0 00 06 6e f4 00 06 6e f4 00 06 71 cc 00 06 71 cc 00 06 74 de 00 06 74 de 00 06 77 f0 00 06 77 f0 ..n...n...q...q...t...t...w...w.
0fe0 00 06 7a e2 00 06 7a e2 00 06 7d d4 00 06 7d d4 00 06 80 c0 00 06 80 c0 00 06 83 ac 00 06 83 ac ..z...z...}...}.................
1000 00 06 86 aa 00 06 86 aa 00 06 89 a8 00 06 89 a8 00 06 8c a0 00 06 8c a0 00 06 8f 98 00 06 8f 98 ................................
1020 00 06 92 7a 00 06 92 7a 00 06 95 52 00 06 95 52 00 06 98 64 00 06 98 64 00 06 9b 5a 00 06 9b 5a ...z...z...R...R...d...d...Z...Z
1040 00 06 9e 46 00 06 9e 46 00 06 a1 28 00 06 a1 28 00 06 a4 12 00 06 a4 12 00 06 a7 0a 00 06 a7 0a ...F...F...(...(................
1060 00 06 a9 f8 00 06 a9 f8 00 06 ac da 00 06 ac da 00 06 af ba 00 06 af ba 00 06 b2 94 00 06 b2 94 ................................
1080 00 06 b5 9c 00 06 b5 9c 00 06 b8 a4 00 06 b8 a4 00 06 bb a2 00 06 bb a2 00 06 be a0 00 06 be a0 ................................
10a0 00 06 c1 9a 00 06 c1 9a 00 06 c4 8a 00 06 c4 8a 00 06 c7 7a 00 06 c7 7a 00 06 ca 5e 00 06 ca 5e ...................z...z...^...^
10c0 00 06 cd 44 00 06 cd 44 00 06 d0 34 00 06 d0 34 00 06 d3 26 00 06 d3 26 00 06 d6 10 00 06 d6 10 ...D...D...4...4...&...&........
10e0 00 06 d9 20 00 06 d9 20 00 06 dc 26 00 06 dc 26 00 06 df 08 00 06 df 08 00 06 e2 24 00 06 e2 24 ...........&...&...........$...$
1100 00 06 e5 40 00 06 e5 40 00 06 e8 50 00 06 e8 50 00 06 eb 60 00 06 eb 60 00 06 ee 5c 00 06 ee 5c ...@...@...P...P...`...`...\...\
1120 00 06 f1 4e 00 06 f1 4e 00 06 f4 46 00 06 f4 46 00 06 f7 32 00 06 f7 32 00 06 fa 20 00 06 fa 20 ...N...N...F...F...2...2........
1140 00 06 fd 12 00 06 fd 12 00 07 00 04 00 07 00 04 00 07 02 f0 00 07 02 f0 00 07 05 dc 00 07 05 dc ................................
1160 00 07 08 c8 00 07 08 c8 00 07 0b b4 00 07 0b b4 00 07 0e 9a 00 07 0e 9a 00 07 11 7a 00 07 11 7a ...........................z...z
1180 00 07 14 52 00 07 14 52 00 07 17 2c 00 07 17 2c 00 07 1a 06 00 07 1a 06 00 07 1c da 00 07 1c da ...R...R...,...,................
11a0 00 07 1f ae 00 07 1f ae 00 07 22 aa 00 07 22 aa 00 07 25 9c 00 07 25 9c 00 07 28 aa 00 07 28 aa .........."..."...%...%...(...(.
11c0 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f __C__Users_Peter_Code_winapi_rs_
11e0 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 5f 69 6e i686_lib_libwinapi_setupapi_a_in
1200 61 6d 65 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 ame.__head_C__Users_Peter_Code_w
1220 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
1240 70 61 70 69 5f 61 00 5f 70 53 65 74 75 70 44 69 43 72 69 6d 73 6f 6e 4c 6f 67 44 65 76 69 63 65 papi_a._pSetupDiCrimsonLogDevice
1260 49 6e 73 74 61 6c 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 70 53 65 74 75 70 44 69 43 72 69 6d 73 6f Install@24.__imp__pSetupDiCrimso
1280 6e 4c 6f 67 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 40 32 34 00 5f 53 65 74 75 70 57 72 69 74 65 nLogDeviceInstall@24._SetupWrite
12a0 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 57 72 TextLogInfLine@20.__imp__SetupWr
12c0 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 40 32 30 00 5f 53 65 74 75 70 57 72 69 74 65 iteTextLogInfLine@20._SetupWrite
12e0 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 57 72 69 74 65 54 65 TextLogError.__imp__SetupWriteTe
1300 78 74 4c 6f 67 45 72 72 6f 72 00 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f xtLogError._SetupWriteTextLog.__
1320 69 6d 70 5f 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 53 65 74 75 70 56 65 72 imp__SetupWriteTextLog._SetupVer
1340 69 66 79 49 6e 66 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 56 65 72 69 66 ifyInfFileW@12.__imp__SetupVerif
1360 79 49 6e 66 46 69 6c 65 57 40 31 32 00 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 yInfFileW@12._SetupVerifyInfFile
1380 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 40 A@12.__imp__SetupVerifyInfFileA@
13a0 31 32 00 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 40 31 32 00 5f 5f 69 12._SetupUninstallOEMInfW@12.__i
13c0 6d 70 5f 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 40 31 32 00 5f 53 65 mp__SetupUninstallOEMInfW@12._Se
13e0 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 tupUninstallOEMInfA@12.__imp__Se
1400 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 40 31 32 00 5f 53 65 74 75 70 55 6e 69 tupUninstallOEMInfA@12._SetupUni
1420 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 40 31 32 00 5f 5f 69 6d 70 5f 5f nstallNewlyCopiedInfs@12.__imp__
1440 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 40 31 32 SetupUninstallNewlyCopiedInfs@12
1460 00 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 40 34 00 5f 5f 69 6d 70 5f ._SetupTerminateFileLog@4.__imp_
1480 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 40 34 00 5f 53 65 74 75 70 54 _SetupTerminateFileLog@4._SetupT
14a0 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f ermDefaultQueueCallback@4.__imp_
14c0 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 34 _SetupTermDefaultQueueCallback@4
14e0 00 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 40 38 00 5f 5f 69 6d 70 ._SetupSetThreadLogToken@8.__imp
1500 5f 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 40 38 00 5f 53 65 74 75 __SetupSetThreadLogToken@8._Setu
1520 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 pSetSourceListW@12.__imp__SetupS
1540 65 74 53 6f 75 72 63 65 4c 69 73 74 57 40 31 32 00 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 etSourceListW@12._SetupSetSource
1560 4c 69 73 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 ListA@12.__imp__SetupSetSourceLi
1580 73 74 41 40 31 32 00 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 stA@12._SetupSetPlatformPathOver
15a0 72 69 64 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 rideW@4.__imp__SetupSetPlatformP
15c0 61 74 68 4f 76 65 72 72 69 64 65 57 40 34 00 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d athOverrideW@4._SetupSetPlatform
15e0 50 61 74 68 4f 76 65 72 72 69 64 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 50 PathOverrideA@4.__imp__SetupSetP
1600 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 40 34 00 5f 53 65 74 75 70 53 65 74 latformPathOverrideA@4._SetupSet
1620 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 NonInteractiveMode@4.__imp__Setu
1640 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 40 34 00 5f 53 65 74 75 70 53 pSetNonInteractiveMode@4._SetupS
1660 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etFileQueueFlags@12.__imp__Setup
1680 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 40 31 32 00 5f 53 65 74 75 70 53 65 74 46 69 SetFileQueueFlags@12._SetupSetFi
16a0 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 40 31 32 00 5f 5f 69 leQueueAlternatePlatformW@12.__i
16c0 6d 70 5f 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c mp__SetupSetFileQueueAlternatePl
16e0 61 74 66 6f 72 6d 57 40 31 32 00 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 atformW@12._SetupSetFileQueueAlt
1700 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 ernatePlatformA@12.__imp__SetupS
1720 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 40 31 32 etFileQueueAlternatePlatformA@12
1740 00 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 40 31 32 00 5f 5f 69 6d 70 5f ._SetupSetDirectoryIdW@12.__imp_
1760 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 40 31 32 00 5f 53 65 74 75 70 53 _SetupSetDirectoryIdW@12._SetupS
1780 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etDirectoryIdExW@24.__imp__Setup
17a0 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 40 32 34 00 5f 53 65 74 75 70 53 65 74 44 69 SetDirectoryIdExW@24._SetupSetDi
17c0 72 65 63 74 6f 72 79 49 64 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 44 rectoryIdExA@24.__imp__SetupSetD
17e0 69 72 65 63 74 6f 72 79 49 64 45 78 41 40 32 34 00 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 irectoryIdExA@24._SetupSetDirect
1800 6f 72 79 49 64 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f oryIdA@12.__imp__SetupSetDirecto
1820 72 79 49 64 41 40 31 32 00 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 40 32 34 ryIdA@12._SetupScanFileQueueW@24
1840 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 40 32 34 00 5f .__imp__SetupScanFileQueueW@24._
1860 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 SetupScanFileQueueA@24.__imp__Se
1880 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 40 32 34 00 5f 53 65 74 75 70 53 63 61 6e 46 tupScanFileQueueA@24._SetupScanF
18a0 69 6c 65 51 75 65 75 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 ileQueue@24.__imp__SetupScanFile
18c0 51 75 65 75 65 40 32 34 00 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 40 32 34 00 5f Queue@24._SetupRenameErrorW@24._
18e0 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 40 32 34 00 5f 53 65 74 75 _imp__SetupRenameErrorW@24._Setu
1900 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6e pRenameErrorA@24.__imp__SetupRen
1920 61 6d 65 45 72 72 6f 72 41 40 32 34 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e ameErrorA@24._SetupRemoveSection
1940 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 FromDiskSpaceListW@28.__imp__Set
1960 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 upRemoveSectionFromDiskSpaceList
1980 57 40 32 38 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b W@28._SetupRemoveSectionFromDisk
19a0 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 SpaceListA@28.__imp__SetupRemove
19c0 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 5f 53 65 SectionFromDiskSpaceListA@28._Se
19e0 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 tupRemoveInstallSectionFromDiskS
1a00 70 61 63 65 4c 69 73 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 paceListW@24.__imp__SetupRemoveI
1a20 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 nstallSectionFromDiskSpaceListW@
1a40 32 34 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 24._SetupRemoveInstallSectionFro
1a60 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 mDiskSpaceListA@24.__imp__SetupR
1a80 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 emoveInstallSectionFromDiskSpace
1aa0 4c 69 73 74 41 40 32 34 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c ListA@24._SetupRemoveFromSourceL
1ac0 69 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 istW@8.__imp__SetupRemoveFromSou
1ae0 72 63 65 4c 69 73 74 57 40 38 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 rceListW@8._SetupRemoveFromSourc
1b00 65 4c 69 73 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 eListA@8.__imp__SetupRemoveFromS
1b20 6f 75 72 63 65 4c 69 73 74 41 40 38 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 ourceListA@8._SetupRemoveFromDis
1b40 6b 53 70 61 63 65 4c 69 73 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 kSpaceListW@20.__imp__SetupRemov
1b60 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 30 00 5f 53 65 74 75 70 52 65 6d eFromDiskSpaceListW@20._SetupRem
1b80 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f oveFromDiskSpaceListA@20.__imp__
1ba0 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 30 SetupRemoveFromDiskSpaceListA@20
1bc0 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 40 31 32 00 5f 5f ._SetupRemoveFileLogEntryW@12.__
1be0 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 40 31 32 imp__SetupRemoveFileLogEntryW@12
1c00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 40 31 32 00 5f 5f ._SetupRemoveFileLogEntryA@12.__
1c20 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 40 31 32 imp__SetupRemoveFileLogEntryA@12
1c40 00 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 ._SetupQueueRenameW@20.__imp__Se
1c60 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 40 32 30 00 5f 53 65 74 75 70 51 75 65 75 65 52 65 tupQueueRenameW@20._SetupQueueRe
1c80 6e 61 6d 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 nameSectionW@16.__imp__SetupQueu
1ca0 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 53 65 74 75 70 51 75 65 75 65 52 65 eRenameSectionW@16._SetupQueueRe
1cc0 6e 61 6d 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 nameSectionA@16.__imp__SetupQueu
1ce0 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 53 65 74 75 70 51 75 65 75 65 52 65 eRenameSectionA@16._SetupQueueRe
1d00 6e 61 6d 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 nameA@20.__imp__SetupQueueRename
1d20 41 40 32 30 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 40 31 32 00 5f 5f 69 6d 70 A@20._SetupQueueDeleteW@12.__imp
1d40 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 40 31 32 00 5f 53 65 74 75 70 51 75 65 __SetupQueueDeleteW@12._SetupQue
1d60 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 ueDeleteSectionW@16.__imp__Setup
1d80 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 53 65 74 75 70 51 75 65 QueueDeleteSectionW@16._SetupQue
1da0 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 ueDeleteSectionA@16.__imp__Setup
1dc0 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 53 65 74 75 70 51 75 65 QueueDeleteSectionA@16._SetupQue
1de0 75 65 44 65 6c 65 74 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 ueDeleteA@12.__imp__SetupQueueDe
1e00 6c 65 74 65 41 40 31 32 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 leteA@12._SetupQueueDefaultCopyW
1e20 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 @24.__imp__SetupQueueDefaultCopy
1e40 57 40 32 34 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 40 32 34 00 W@24._SetupQueueDefaultCopyA@24.
1e60 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 40 32 34 __imp__SetupQueueDefaultCopyA@24
1e80 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 ._SetupQueueCopyW@36.__imp__Setu
1ea0 70 51 75 65 75 65 43 6f 70 79 57 40 33 36 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 pQueueCopyW@36._SetupQueueCopySe
1ec0 63 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 ctionW@24.__imp__SetupQueueCopyS
1ee0 65 63 74 69 6f 6e 57 40 32 34 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f ectionW@24._SetupQueueCopySectio
1f00 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 nA@24.__imp__SetupQueueCopySecti
1f20 6f 6e 41 40 32 34 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 40 onA@24._SetupQueueCopyIndirectW@
1f40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 4.__imp__SetupQueueCopyIndirectW
1f60 40 34 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 40 34 00 5f 5f @4._SetupQueueCopyIndirectA@4.__
1f80 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 40 34 00 5f imp__SetupQueueCopyIndirectA@4._
1fa0 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 SetupQueueCopyA@36.__imp__SetupQ
1fc0 75 65 75 65 43 6f 70 79 41 40 33 36 00 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 ueueCopyA@36._SetupQuerySpaceReq
1fe0 75 69 72 65 64 4f 6e 44 72 69 76 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 uiredOnDriveW@20.__imp__SetupQue
2000 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 40 32 30 00 5f 53 65 74 75 rySpaceRequiredOnDriveW@20._Setu
2020 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 40 32 30 00 5f pQuerySpaceRequiredOnDriveA@20._
2040 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 _imp__SetupQuerySpaceRequiredOnD
2060 72 69 76 65 41 40 32 30 00 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 40 riveA@20._SetupQuerySourceListW@
2080 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 40 12.__imp__SetupQuerySourceListW@
20a0 31 32 00 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 40 31 32 00 5f 5f 69 12._SetupQuerySourceListA@12.__i
20c0 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 40 31 32 00 5f 53 65 mp__SetupQuerySourceListA@12._Se
20e0 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 tupQueryInfVersionInformationW@2
2100 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 4.__imp__SetupQueryInfVersionInf
2120 6f 72 6d 61 74 69 6f 6e 57 40 32 34 00 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 ormationW@24._SetupQueryInfVersi
2140 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 onInformationA@24.__imp__SetupQu
2160 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 34 00 5f 53 65 eryInfVersionInformationA@24._Se
2180 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 tupQueryInfOriginalFileInformati
21a0 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 onW@16.__imp__SetupQueryInfOrigi
21c0 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 31 36 00 5f 53 65 74 75 70 51 75 65 nalFileInformationW@16._SetupQue
21e0 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 31 36 ryInfOriginalFileInformationA@16
2200 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c .__imp__SetupQueryInfOriginalFil
2220 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 31 36 00 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 eInformationA@16._SetupQueryInfF
2240 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 ileInformationW@20.__imp__SetupQ
2260 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 53 65 74 75 ueryInfFileInformationW@20._Setu
2280 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 30 00 5f 5f 69 pQueryInfFileInformationA@20.__i
22a0 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e mp__SetupQueryInfFileInformation
22c0 41 40 32 30 00 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 40 32 38 00 5f 5f 69 6d A@20._SetupQueryFileLogW@28.__im
22e0 70 5f 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 40 32 38 00 5f 53 65 74 75 70 51 p__SetupQueryFileLogW@28._SetupQ
2300 75 65 72 79 46 69 6c 65 4c 6f 67 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 ueryFileLogA@28.__imp__SetupQuer
2320 79 46 69 6c 65 4c 6f 67 41 40 32 38 00 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e yFileLogA@28._SetupQueryDrivesIn
2340 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 DiskSpaceListW@16.__imp__SetupQu
2360 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 31 36 00 5f 53 65 eryDrivesInDiskSpaceListW@16._Se
2380 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 tupQueryDrivesInDiskSpaceListA@1
23a0 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 6.__imp__SetupQueryDrivesInDiskS
23c0 70 61 63 65 4c 69 73 74 41 40 31 36 00 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 40 paceListA@16._SetupPromptReboot@
23e0 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 40 31 32 00 5f 12.__imp__SetupPromptReboot@12._
2400 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 53 65 SetupPromptForDiskW@40.__imp__Se
2420 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 40 34 30 00 5f 53 65 74 75 70 50 72 6f 6d 70 tupPromptForDiskW@40._SetupPromp
2440 74 46 6f 72 44 69 73 6b 41 40 34 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 tForDiskA@40.__imp__SetupPromptF
2460 6f 72 44 69 73 6b 41 40 34 30 00 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 orDiskA@40._SetupPrepareQueueFor
2480 52 65 73 74 6f 72 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 RestoreW@12.__imp__SetupPrepareQ
24a0 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 40 31 32 00 5f 53 65 74 75 70 50 72 65 70 61 72 65 ueueForRestoreW@12._SetupPrepare
24c0 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 QueueForRestoreA@12.__imp__Setup
24e0 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 40 31 32 00 5f 53 65 74 75 PrepareQueueForRestoreA@12._Setu
2500 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 pOpenMasterInf@0.__imp__SetupOpe
2520 6e 4d 61 73 74 65 72 49 6e 66 40 30 00 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 40 34 00 5f 5f 69 nMasterInf@0._SetupOpenLog@4.__i
2540 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 40 34 00 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 mp__SetupOpenLog@4._SetupOpenInf
2560 46 69 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 FileW@16.__imp__SetupOpenInfFile
2580 57 40 31 36 00 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 40 31 36 00 5f 5f 69 6d 70 W@16._SetupOpenInfFileA@16.__imp
25a0 5f 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 40 31 36 00 5f 53 65 74 75 70 4f 70 65 __SetupOpenInfFileA@16._SetupOpe
25c0 6e 46 69 6c 65 51 75 65 75 65 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c nFileQueue@0.__imp__SetupOpenFil
25e0 65 51 75 65 75 65 40 30 00 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 eQueue@0._SetupOpenAppendInfFile
2600 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 W@12.__imp__SetupOpenAppendInfFi
2620 6c 65 57 40 31 32 00 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 40 leW@12._SetupOpenAppendInfFileA@
2640 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 12.__imp__SetupOpenAppendInfFile
2660 41 40 31 32 00 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 A@12._SetupLogFileW@36.__imp__Se
2680 74 75 70 4c 6f 67 46 69 6c 65 57 40 33 36 00 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 40 33 36 tupLogFileW@36._SetupLogFileA@36
26a0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 40 33 36 00 5f 53 65 74 75 70 4c .__imp__SetupLogFileA@36._SetupL
26c0 6f 67 45 72 72 6f 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 ogErrorW@8.__imp__SetupLogErrorW
26e0 40 38 00 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 @8._SetupLogErrorA@8.__imp__Setu
2700 70 4c 6f 67 45 72 72 6f 72 41 40 38 00 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 pLogErrorA@8._SetupIterateCabine
2720 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 tW@16.__imp__SetupIterateCabinet
2740 57 40 31 36 00 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 40 31 36 00 5f 5f W@16._SetupIterateCabinetA@16.__
2760 69 6d 70 5f 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 40 31 36 00 5f 53 65 imp__SetupIterateCabinetA@16._Se
2780 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
27a0 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 W@12.__imp__SetupInstallServices
27c0 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c FromInfSectionW@12._SetupInstall
27e0 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 40 32 38 00 5f 5f 69 ServicesFromInfSectionExW@28.__i
2800 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 mp__SetupInstallServicesFromInfS
2820 65 63 74 69 6f 6e 45 78 57 40 32 38 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 ectionExW@28._SetupInstallServic
2840 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 esFromInfSectionExA@28.__imp__Se
2860 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
2880 45 78 41 40 32 38 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d ExA@28._SetupInstallServicesFrom
28a0 49 6e 66 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 InfSectionA@12.__imp__SetupInsta
28c0 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 53 65 llServicesFromInfSectionA@12._Se
28e0 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 34 34 00 5f 5f 69 tupInstallFromInfSectionW@44.__i
2900 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 mp__SetupInstallFromInfSectionW@
2920 34 34 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 44._SetupInstallFromInfSectionA@
2940 34 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 44.__imp__SetupInstallFromInfSec
2960 74 69 6f 6e 41 40 34 34 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 tionA@44._SetupInstallFilesFromI
2980 6e 66 53 65 63 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c nfSectionW@24.__imp__SetupInstal
29a0 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 32 34 00 5f 53 65 74 75 70 49 lFilesFromInfSectionW@24._SetupI
29c0 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 32 34 00 5f 5f nstallFilesFromInfSectionA@24.__
29e0 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 imp__SetupInstallFilesFromInfSec
2a00 74 69 6f 6e 41 40 32 34 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 33 32 00 5f tionA@24._SetupInstallFileW@32._
2a20 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 33 32 00 5f 53 65 74 75 _imp__SetupInstallFileW@32._Setu
2a40 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 pInstallFileExW@36.__imp__SetupI
2a60 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 40 33 36 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 nstallFileExW@36._SetupInstallFi
2a80 6c 65 45 78 41 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 leExA@36.__imp__SetupInstallFile
2aa0 45 78 41 40 33 36 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 40 33 32 00 5f 5f 69 ExA@36._SetupInstallFileA@32.__i
2ac0 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 40 33 32 00 5f 53 65 74 75 70 49 mp__SetupInstallFileA@32._SetupI
2ae0 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 nitializeFileLogW@8.__imp__Setup
2b00 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 40 38 00 5f 53 65 74 75 70 49 6e 69 74 69 InitializeFileLogW@8._SetupIniti
2b20 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 69 74 alizeFileLogA@8.__imp__SetupInit
2b40 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 40 38 00 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 ializeFileLogA@8._SetupInitDefau
2b60 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 ltQueueCallbackEx@20.__imp__Setu
2b80 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 40 32 30 00 5f pInitDefaultQueueCallbackEx@20._
2ba0 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 34 00 SetupInitDefaultQueueCallback@4.
2bc0 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c __imp__SetupInitDefaultQueueCall
2be0 62 61 63 6b 40 34 00 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 40 30 back@4._SetupGetThreadLogToken@0
2c00 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 40 30 .__imp__SetupGetThreadLogToken@0
2c20 00 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 40 32 34 00 5f 5f 69 6d 70 5f 5f ._SetupGetTargetPathW@24.__imp__
2c40 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 40 32 34 00 5f 53 65 74 75 70 47 65 74 SetupGetTargetPathW@24._SetupGet
2c60 54 61 72 67 65 74 50 61 74 68 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 54 61 TargetPathA@24.__imp__SetupGetTa
2c80 72 67 65 74 50 61 74 68 41 40 32 34 00 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c rgetPathA@24._SetupGetStringFiel
2ca0 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 dW@20.__imp__SetupGetStringField
2cc0 57 40 32 30 00 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 40 32 30 00 5f 5f W@20._SetupGetStringFieldA@20.__
2ce0 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 40 32 30 00 5f 53 65 imp__SetupGetStringFieldA@20._Se
2d00 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 tupGetSourceInfoW@24.__imp__Setu
2d20 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 40 32 34 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 pGetSourceInfoW@24._SetupGetSour
2d40 63 65 49 6e 66 6f 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ceInfoA@24.__imp__SetupGetSource
2d60 49 6e 66 6f 41 40 32 34 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 InfoA@24._SetupGetSourceFileSize
2d80 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 W@24.__imp__SetupGetSourceFileSi
2da0 7a 65 57 40 32 34 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 40 zeW@24._SetupGetSourceFileSizeA@
2dc0 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 24.__imp__SetupGetSourceFileSize
2de0 41 40 32 34 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e A@24._SetupGetSourceFileLocation
2e00 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f W@28.__imp__SetupGetSourceFileLo
2e20 63 61 74 69 6f 6e 57 40 32 38 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f cationW@28._SetupGetSourceFileLo
2e40 63 61 74 69 6f 6e 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 cationA@28.__imp__SetupGetSource
2e60 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 40 32 38 00 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 FileLocationA@28._SetupGetNonInt
2e80 65 72 61 63 74 69 76 65 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4e 6f eractiveMode@0.__imp__SetupGetNo
2ea0 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 40 30 00 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 nInteractiveMode@0._SetupGetMult
2ec0 69 53 7a 46 69 65 6c 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 iSzFieldW@20.__imp__SetupGetMult
2ee0 69 53 7a 46 69 65 6c 64 57 40 32 30 00 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 iSzFieldW@20._SetupGetMultiSzFie
2f00 6c 64 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 ldA@20.__imp__SetupGetMultiSzFie
2f20 6c 64 41 40 32 30 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 40 32 38 00 5f 5f 69 ldA@20._SetupGetLineTextW@28.__i
2f40 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 40 32 38 00 5f 53 65 74 75 70 47 mp__SetupGetLineTextW@28._SetupG
2f60 65 74 4c 69 6e 65 54 65 78 74 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 etLineTextA@28.__imp__SetupGetLi
2f80 6e 65 54 65 78 74 41 40 32 38 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 40 38 neTextA@28._SetupGetLineCountW@8
2fa0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 40 38 00 5f 53 65 .__imp__SetupGetLineCountW@8._Se
2fc0 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 tupGetLineCountA@8.__imp__SetupG
2fe0 65 74 4c 69 6e 65 43 6f 75 6e 74 41 40 38 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e etLineCountA@8._SetupGetLineByIn
3000 64 65 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 dexW@16.__imp__SetupGetLineByInd
3020 65 78 57 40 31 36 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 40 31 36 00 exW@16._SetupGetLineByIndexA@16.
3040 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 40 31 36 00 5f __imp__SetupGetLineByIndexA@16._
3060 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 SetupGetIntField@12.__imp__Setup
3080 47 65 74 49 6e 74 46 69 65 6c 64 40 31 32 00 5f 53 65 74 75 70 47 65 74 49 6e 66 53 65 63 74 69 GetIntField@12._SetupGetInfSecti
30a0 6f 6e 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 53 65 63 74 69 6f 6e ons@16.__imp__SetupGetInfSection
30c0 73 40 31 36 00 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 40 s@16._SetupGetInfPublishedNameW@
30e0 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 16.__imp__SetupGetInfPublishedNa
3100 6d 65 57 40 31 36 00 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 meW@16._SetupGetInfPublishedName
3120 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 A@16.__imp__SetupGetInfPublished
3140 4e 61 6d 65 41 40 31 36 00 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e NameA@16._SetupGetInfInformation
3160 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 W@20.__imp__SetupGetInfInformati
3180 6f 6e 57 40 32 30 00 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 onW@20._SetupGetInfInformationA@
31a0 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 20.__imp__SetupGetInfInformation
31c0 41 40 32 30 00 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 40 32 30 00 5f 5f A@20._SetupGetInfFileListW@20.__
31e0 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 40 32 30 00 5f 53 65 imp__SetupGetInfFileListW@20._Se
3200 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 tupGetInfFileListA@20.__imp__Set
3220 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 40 32 30 00 5f 53 65 74 75 70 47 65 74 49 6e upGetInfFileListA@20._SetupGetIn
3240 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f 5f fDriverStoreLocationW@24.__imp__
3260 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 40 SetupGetInfDriverStoreLocationW@
3280 32 34 00 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 24._SetupGetInfDriverStoreLocati
32a0 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 onA@24.__imp__SetupGetInfDriverS
32c0 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 40 32 34 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 toreLocationA@24._SetupGetFileQu
32e0 65 75 65 46 6c 61 67 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 eueFlags@8.__imp__SetupGetFileQu
3300 65 75 65 46 6c 61 67 73 40 38 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 eueFlags@8._SetupGetFileQueueCou
3320 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f nt@12.__imp__SetupGetFileQueueCo
3340 75 6e 74 40 31 32 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 unt@12._SetupGetFileCompressionI
3360 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 nfoW@20.__imp__SetupGetFileCompr
3380 65 73 73 69 6f 6e 49 6e 66 6f 57 40 32 30 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 essionInfoW@20._SetupGetFileComp
33a0 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 ressionInfoExW@28.__imp__SetupGe
33c0 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 40 32 38 00 5f 53 65 74 75 tFileCompressionInfoExW@28._Setu
33e0 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 40 32 38 00 5f 5f pGetFileCompressionInfoExA@28.__
3400 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f imp__SetupGetFileCompressionInfo
3420 45 78 41 40 32 38 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 ExA@28._SetupGetFileCompressionI
3440 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 nfoA@20.__imp__SetupGetFileCompr
3460 65 73 73 69 6f 6e 49 6e 66 6f 41 40 32 30 00 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 essionInfoA@20._SetupGetFieldCou
3480 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 40 34 nt@4.__imp__SetupGetFieldCount@4
34a0 00 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 40 32 30 00 5f 5f 69 6d 70 5f 5f ._SetupGetBinaryField@20.__imp__
34c0 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 40 32 30 00 5f 53 65 74 75 70 47 65 74 SetupGetBinaryField@20._SetupGet
34e0 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 BackupInformationW@8.__imp__Setu
3500 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 38 00 5f 53 65 74 75 70 47 pGetBackupInformationW@8._SetupG
3520 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 etBackupInformationA@8.__imp__Se
3540 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 38 00 5f 53 65 74 75 tupGetBackupInformationA@8._Setu
3560 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 pFreeSourceListW@8.__imp__SetupF
3580 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 reeSourceListW@8._SetupFreeSourc
35a0 65 4c 69 73 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c eListA@8.__imp__SetupFreeSourceL
35c0 69 73 74 41 40 38 00 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 40 istA@8._SetupFindNextMatchLineW@
35e0 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 12.__imp__SetupFindNextMatchLine
3600 57 40 31 32 00 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 40 31 32 W@12._SetupFindNextMatchLineA@12
3620 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 40 .__imp__SetupFindNextMatchLineA@
3640 31 32 00 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 12._SetupFindNextLine@8.__imp__S
3660 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 40 38 00 5f 53 65 74 75 70 46 69 6e 64 46 69 72 etupFindNextLine@8._SetupFindFir
3680 73 74 4c 69 6e 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 stLineW@16.__imp__SetupFindFirst
36a0 4c 69 6e 65 57 40 31 36 00 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 40 31 36 LineW@16._SetupFindFirstLineA@16
36c0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 40 31 36 00 5f .__imp__SetupFindFirstLineA@16._
36e0 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f SetupEnumInfSectionsW@20.__imp__
3700 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 40 32 30 00 5f 53 65 74 75 70 45 SetupEnumInfSectionsW@20._SetupE
3720 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 45 numInfSectionsA@20.__imp__SetupE
3740 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 40 32 30 00 5f 53 65 74 75 70 44 75 70 6c 69 63 61 numInfSectionsA@20._SetupDuplica
3760 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 teDiskSpaceListW@16.__imp__Setup
3780 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 31 36 00 5f 53 65 74 75 DuplicateDiskSpaceListW@16._Setu
37a0 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 36 00 5f 5f 69 6d pDuplicateDiskSpaceListA@16.__im
37c0 70 5f 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 p__SetupDuplicateDiskSpaceListA@
37e0 31 36 00 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 16._SetupDiUnremoveDevice@8.__im
3800 70 5f 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 40 38 00 5f 53 65 74 75 p__SetupDiUnremoveDevice@8._Setu
3820 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f pDiSetSelectedDriverW@12.__imp__
3840 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 00 5f 53 65 SetupDiSetSelectedDriverW@12._Se
3860 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 5f 5f 69 6d 70 tupDiSetSelectedDriverA@12.__imp
3880 5f 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 5f __SetupDiSetSelectedDriverA@12._
38a0 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 SetupDiSetSelectedDevice@8.__imp
38c0 5f 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 53 65 __SetupDiSetSelectedDevice@8._Se
38e0 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 00 tupDiSetDriverInstallParamsW@16.
3900 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 __imp__SetupDiSetDriverInstallPa
3920 72 61 6d 73 57 40 31 36 00 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c ramsW@16._SetupDiSetDriverInstal
3940 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 lParamsA@16.__imp__SetupDiSetDri
3960 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 53 65 74 75 70 44 69 53 65 74 verInstallParamsA@16._SetupDiSet
3980 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 40 32 30 00 5f 5f 69 6d 70 DeviceRegistryPropertyW@20.__imp
39a0 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 __SetupDiSetDeviceRegistryProper
39c0 74 79 57 40 32 30 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 tyW@20._SetupDiSetDeviceRegistry
39e0 50 72 6f 70 65 72 74 79 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 PropertyA@20.__imp__SetupDiSetDe
3a00 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 30 00 5f 53 65 74 75 70 44 viceRegistryPropertyA@20._SetupD
3a20 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 iSetDevicePropertyW@28.__imp__Se
3a40 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 53 65 74 75 tupDiSetDevicePropertyW@28._Setu
3a60 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 40 32 pDiSetDeviceInterfacePropertyW@2
3a80 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 8.__imp__SetupDiSetDeviceInterfa
3aa0 63 65 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 cePropertyW@28._SetupDiSetDevice
3ac0 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 InterfaceDefault@16.__imp__Setup
3ae0 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 40 31 36 00 5f DiSetDeviceInterfaceDefault@16._
3b00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 SetupDiSetDeviceInstallParamsW@1
3b20 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 2.__imp__SetupDiSetDeviceInstall
3b40 50 61 72 61 6d 73 57 40 31 32 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 ParamsW@12._SetupDiSetDeviceInst
3b60 61 6c 6c 50 61 72 61 6d 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 allParamsA@12.__imp__SetupDiSetD
3b80 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 32 00 5f 53 65 74 75 70 44 69 53 eviceInstallParamsA@12._SetupDiS
3ba0 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d etClassRegistryPropertyW@24.__im
3bc0 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 p__SetupDiSetClassRegistryProper
3be0 74 79 57 40 32 34 00 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 tyW@24._SetupDiSetClassRegistryP
3c00 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 ropertyA@24.__imp__SetupDiSetCla
3c20 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 53 65 74 75 70 44 69 53 ssRegistryPropertyA@24._SetupDiS
3c40 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etClassPropertyW@24.__imp__Setup
3c60 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 53 65 74 75 70 44 69 53 DiSetClassPropertyW@24._SetupDiS
3c80 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 etClassPropertyExW@32.__imp__Set
3ca0 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 32 00 5f 53 65 74 75 upDiSetClassPropertyExW@32._Setu
3cc0 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 00 5f 5f 69 pDiSetClassInstallParamsW@16.__i
3ce0 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 mp__SetupDiSetClassInstallParams
3d00 57 40 31 36 00 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 W@16._SetupDiSetClassInstallPara
3d20 6d 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 msA@16.__imp__SetupDiSetClassIns
3d40 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d tallParamsA@16._SetupDiSelectOEM
3d60 44 72 76 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 Drv@12.__imp__SetupDiSelectOEMDr
3d80 76 40 31 32 00 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 40 38 00 5f 5f 69 6d v@12._SetupDiSelectDevice@8.__im
3da0 70 5f 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 40 38 00 5f 53 65 74 75 70 44 p__SetupDiSelectDevice@8._SetupD
3dc0 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 iSelectBestCompatDrv@8.__imp__Se
3de0 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 40 38 00 5f 53 65 74 75 tupDiSelectBestCompatDrv@8._Setu
3e00 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 pDiRestartDevices@8.__imp__Setup
3e20 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 40 38 00 5f 53 65 74 75 70 44 69 52 65 70 6f 72 DiRestartDevices@8._SetupDiRepor
3e40 74 50 6e 50 44 65 76 69 63 65 50 72 6f 62 6c 65 6d 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 tPnPDeviceProblem@16.__imp__Setu
3e60 70 44 69 52 65 70 6f 72 74 50 6e 50 44 65 76 69 63 65 50 72 6f 62 6c 65 6d 40 31 36 00 5f 53 65 pDiReportPnPDeviceProblem@16._Se
3e80 74 75 70 44 69 52 65 70 6f 72 74 47 65 6e 65 72 69 63 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 tupDiReportGenericDriverInstalle
3ea0 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 47 65 6e 65 72 69 63 d@12.__imp__SetupDiReportGeneric
3ec0 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 40 31 32 00 5f 53 65 74 75 70 44 69 52 65 70 6f 72 DriverInstalled@12._SetupDiRepor
3ee0 74 44 72 69 76 65 72 50 61 63 6b 61 67 65 49 6d 70 6f 72 74 61 74 69 6f 6e 45 72 72 6f 72 40 31 tDriverPackageImportationError@1
3f00 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 72 69 76 65 72 50 61 63 6b 2.__imp__SetupDiReportDriverPack
3f20 61 67 65 49 6d 70 6f 72 74 61 74 69 6f 6e 45 72 72 6f 72 40 31 32 00 5f 53 65 74 75 70 44 69 52 ageImportationError@12._SetupDiR
3f40 65 70 6f 72 74 44 72 69 76 65 72 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 40 31 32 00 5f 5f 69 6d eportDriverNotFoundError@12.__im
3f60 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 72 69 76 65 72 4e 6f 74 46 6f 75 6e 64 45 72 p__SetupDiReportDriverNotFoundEr
3f80 72 6f 72 40 31 32 00 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 65 76 69 63 65 49 6e 73 74 61 ror@12._SetupDiReportDeviceInsta
3fa0 6c 6c 45 72 72 6f 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 llError@24.__imp__SetupDiReportD
3fc0 65 76 69 63 65 49 6e 73 74 61 6c 6c 45 72 72 6f 72 40 32 34 00 5f 53 65 74 75 70 44 69 52 65 70 eviceInstallError@24._SetupDiRep
3fe0 6f 72 74 41 64 64 69 74 69 6f 6e 61 6c 53 6f 66 74 77 61 72 65 52 65 71 75 65 73 74 65 64 40 31 ortAdditionalSoftwareRequested@1
4000 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 41 64 64 69 74 69 6f 6e 61 6c 2.__imp__SetupDiReportAdditional
4020 53 6f 66 74 77 61 72 65 52 65 71 75 65 73 74 65 64 40 31 32 00 5f 53 65 74 75 70 44 69 52 65 6d SoftwareRequested@12._SetupDiRem
4040 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 oveDeviceInterface@8.__imp__Setu
4060 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 40 38 00 5f 53 65 74 75 pDiRemoveDeviceInterface@8._Setu
4080 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 pDiRemoveDevice@8.__imp__SetupDi
40a0 52 65 6d 6f 76 65 44 65 76 69 63 65 40 38 00 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 RemoveDevice@8._SetupDiRegisterD
40c0 65 76 69 63 65 49 6e 66 6f 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 67 69 73 eviceInfo@24.__imp__SetupDiRegis
40e0 74 65 72 44 65 76 69 63 65 49 6e 66 6f 40 32 34 00 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 terDeviceInfo@24._SetupDiRegiste
4100 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 rCoDeviceInstallers@8.__imp__Set
4120 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 40 38 upDiRegisterCoDeviceInstallers@8
4140 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 40 31 36 ._SetupDiOpenDeviceInterfaceW@16
4160 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 .__imp__SetupDiOpenDeviceInterfa
4180 63 65 57 40 31 36 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 ceW@16._SetupDiOpenDeviceInterfa
41a0 63 65 52 65 67 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 ceRegKey@16.__imp__SetupDiOpenDe
41c0 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 40 31 36 00 5f 53 65 74 75 70 44 69 4f viceInterfaceRegKey@16._SetupDiO
41e0 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 penDeviceInterfaceA@16.__imp__Se
4200 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 40 31 36 00 5f 53 65 tupDiOpenDeviceInterfaceA@16._Se
4220 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 tupDiOpenDeviceInfoW@20.__imp__S
4240 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 40 32 30 00 5f 53 65 74 75 70 44 etupDiOpenDeviceInfoW@20._SetupD
4260 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 iOpenDeviceInfoA@20.__imp__Setup
4280 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 40 32 30 00 5f 53 65 74 75 70 44 69 4f 70 65 DiOpenDeviceInfoA@20._SetupDiOpe
42a0 6e 44 65 76 52 65 67 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e nDevRegKey@24.__imp__SetupDiOpen
42c0 44 65 76 52 65 67 4b 65 79 40 32 34 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 DevRegKey@24._SetupDiOpenClassRe
42e0 67 4b 65 79 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 gKeyExW@20.__imp__SetupDiOpenCla
4300 73 73 52 65 67 4b 65 79 45 78 57 40 32 30 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 ssRegKeyExW@20._SetupDiOpenClass
4320 52 65 67 4b 65 79 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 RegKeyExA@20.__imp__SetupDiOpenC
4340 6c 61 73 73 52 65 67 4b 65 79 45 78 41 40 32 30 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 lassRegKeyExA@20._SetupDiOpenCla
4360 73 73 52 65 67 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 ssRegKey@8.__imp__SetupDiOpenCla
4380 73 73 52 65 67 4b 65 79 40 38 00 5f 53 65 74 75 70 44 69 4d 6f 76 65 44 75 70 6c 69 63 61 74 65 ssRegKey@8._SetupDiMoveDuplicate
43a0 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4d 6f 76 65 44 75 70 6c 69 Device@8.__imp__SetupDiMoveDupli
43c0 63 61 74 65 44 65 76 69 63 65 40 38 00 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 cateDevice@8._SetupDiLoadDeviceI
43e0 63 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 con@24.__imp__SetupDiLoadDeviceI
4400 63 6f 6e 40 32 34 00 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 40 31 32 00 con@24._SetupDiLoadClassIcon@12.
4420 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 40 31 32 00 5f __imp__SetupDiLoadClassIcon@12._
4440 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 40 38 00 5f 5f 69 6d SetupDiInstallDriverFiles@8.__im
4460 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 40 38 00 5f p__SetupDiInstallDriverFiles@8._
4480 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 40 38 SetupDiInstallDeviceInterfaces@8
44a0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 .__imp__SetupDiInstallDeviceInte
44c0 72 66 61 63 65 73 40 38 00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 40 38 rfaces@8._SetupDiInstallDevice@8
44e0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 40 38 00 5f .__imp__SetupDiInstallDevice@8._
4500 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 SetupDiInstallClassW@16.__imp__S
4520 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 40 31 36 00 5f 53 65 74 75 70 44 69 49 etupDiInstallClassW@16._SetupDiI
4540 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 nstallClassExW@28.__imp__SetupDi
4560 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 40 32 38 00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 InstallClassExW@28._SetupDiInsta
4580 6c 6c 43 6c 61 73 73 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 llClassExA@28.__imp__SetupDiInst
45a0 61 6c 6c 43 6c 61 73 73 45 78 41 40 32 38 00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c allClassExA@28._SetupDiInstallCl
45c0 61 73 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 assA@16.__imp__SetupDiInstallCla
45e0 73 73 41 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 40 32 30 00 ssA@16._SetupDiGetWizardPage@20.
4600 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 40 32 30 00 5f __imp__SetupDiGetWizardPage@20._
4620 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 00 5f 5f 69 SetupDiGetSelectedDriverW@12.__i
4640 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 mp__SetupDiGetSelectedDriverW@12
4660 00 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 5f ._SetupDiGetSelectedDriverA@12._
4680 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 _imp__SetupDiGetSelectedDriverA@
46a0 31 32 00 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 12._SetupDiGetSelectedDevice@8._
46c0 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 _imp__SetupDiGetSelectedDevice@8
46e0 00 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f ._SetupDiGetINFClassW@20.__imp__
4700 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 40 32 30 00 5f 53 65 74 75 70 44 69 47 SetupDiGetINFClassW@20._SetupDiG
4720 65 74 49 4e 46 43 6c 61 73 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 etINFClassA@20.__imp__SetupDiGet
4740 49 4e 46 43 6c 61 73 73 41 40 32 30 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c INFClassA@20._SetupDiGetHwProfil
4760 65 4c 69 73 74 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 eListExW@24.__imp__SetupDiGetHwP
4780 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 rofileListExW@24._SetupDiGetHwPr
47a0 6f 66 69 6c 65 4c 69 73 74 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 ofileListExA@24.__imp__SetupDiGe
47c0 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 tHwProfileListExA@24._SetupDiGet
47e0 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 HwProfileList@16.__imp__SetupDiG
4800 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 etHwProfileList@16._SetupDiGetHw
4820 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 ProfileFriendlyNameW@16.__imp__S
4840 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 40 etupDiGetHwProfileFriendlyNameW@
4860 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 16._SetupDiGetHwProfileFriendlyN
4880 61 6d 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f ameExW@24.__imp__SetupDiGetHwPro
48a0 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 40 32 34 00 5f 53 65 74 75 70 44 69 47 fileFriendlyNameExW@24._SetupDiG
48c0 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 40 32 34 00 5f 5f etHwProfileFriendlyNameExA@24.__
48e0 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 imp__SetupDiGetHwProfileFriendly
4900 4e 61 6d 65 45 78 41 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 NameExA@24._SetupDiGetHwProfileF
4920 72 69 65 6e 64 6c 79 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 riendlyNameA@16.__imp__SetupDiGe
4940 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 40 31 36 00 5f 53 65 74 75 tHwProfileFriendlyNameA@16._Setu
4960 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 00 5f 5f pDiGetDriverInstallParamsW@16.__
4980 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 imp__SetupDiGetDriverInstallPara
49a0 6d 73 57 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 msW@16._SetupDiGetDriverInstallP
49c0 61 72 61 6d 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 aramsA@16.__imp__SetupDiGetDrive
49e0 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 44 72 rInstallParamsA@16._SetupDiGetDr
4a00 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 iverInfoDetailW@24.__imp__SetupD
4a20 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 40 32 34 00 5f 53 65 74 75 70 44 iGetDriverInfoDetailW@24._SetupD
4a40 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 40 32 34 00 5f 5f 69 6d 70 5f 5f iGetDriverInfoDetailA@24.__imp__
4a60 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 40 32 34 00 5f SetupDiGetDriverInfoDetailA@24._
4a80 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 SetupDiGetDeviceRegistryProperty
4aa0 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 W@28.__imp__SetupDiGetDeviceRegi
4ac0 73 74 72 79 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 stryPropertyW@28._SetupDiGetDevi
4ae0 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 ceRegistryPropertyA@28.__imp__Se
4b00 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 tupDiGetDeviceRegistryPropertyA@
4b20 32 38 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 28._SetupDiGetDevicePropertyW@32
4b40 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 .__imp__SetupDiGetDeviceProperty
4b60 57 40 33 32 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 W@32._SetupDiGetDevicePropertyKe
4b80 79 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f ys@24.__imp__SetupDiGetDevicePro
4ba0 70 65 72 74 79 4b 65 79 73 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e pertyKeys@24._SetupDiGetDeviceIn
4bc0 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 terfacePropertyW@32.__imp__Setup
4be0 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 DiGetDeviceInterfacePropertyW@32
4c00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 ._SetupDiGetDeviceInterfacePrope
4c20 72 74 79 4b 65 79 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 rtyKeys@24.__imp__SetupDiGetDevi
4c40 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 40 32 34 00 5f 53 65 74 75 ceInterfacePropertyKeys@24._Setu
4c60 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 40 32 34 00 pDiGetDeviceInterfaceDetailW@24.
4c80 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 __imp__SetupDiGetDeviceInterface
4ca0 44 65 74 61 69 6c 57 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 DetailW@24._SetupDiGetDeviceInte
4cc0 72 66 61 63 65 44 65 74 61 69 6c 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 rfaceDetailA@24.__imp__SetupDiGe
4ce0 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 40 32 34 00 5f 53 65 74 75 tDeviceInterfaceDetailA@24._Setu
4d00 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 40 31 36 00 5f 5f pDiGetDeviceInterfaceAlias@16.__
4d20 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c imp__SetupDiGetDeviceInterfaceAl
4d40 69 61 73 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 ias@16._SetupDiGetDeviceInstance
4d60 49 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e IdW@20.__imp__SetupDiGetDeviceIn
4d80 73 74 61 6e 63 65 49 64 57 40 32 30 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e stanceIdW@20._SetupDiGetDeviceIn
4da0 73 74 61 6e 63 65 49 64 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 stanceIdA@20.__imp__SetupDiGetDe
4dc0 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 40 32 30 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 viceInstanceIdA@20._SetupDiGetDe
4de0 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 viceInstallParamsW@12.__imp__Set
4e00 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 32 00 5f upDiGetDeviceInstallParamsW@12._
4e20 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 SetupDiGetDeviceInstallParamsA@1
4e40 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 2.__imp__SetupDiGetDeviceInstall
4e60 50 61 72 61 6d 73 41 40 31 32 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f ParamsA@12._SetupDiGetDeviceInfo
4e80 4c 69 73 74 44 65 74 61 69 6c 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 ListDetailW@8.__imp__SetupDiGetD
4ea0 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 40 38 00 5f 53 65 74 75 70 44 69 47 eviceInfoListDetailW@8._SetupDiG
4ec0 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 40 38 00 5f 5f 69 6d 70 5f etDeviceInfoListDetailA@8.__imp_
4ee0 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 _SetupDiGetDeviceInfoListDetailA
4f00 40 38 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 @8._SetupDiGetDeviceInfoListClas
4f20 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c s@8.__imp__SetupDiGetDeviceInfoL
4f40 69 73 74 43 6c 61 73 73 40 38 00 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 istClass@8._SetupDiGetCustomDevi
4f60 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 cePropertyW@32.__imp__SetupDiGet
4f80 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 00 5f 53 65 74 75 70 44 CustomDevicePropertyW@32._SetupD
4fa0 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 40 33 32 00 5f 5f 69 iGetCustomDevicePropertyA@32.__i
4fc0 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 mp__SetupDiGetCustomDeviceProper
4fe0 74 79 41 40 33 32 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 tyA@32._SetupDiGetClassRegistryP
5000 72 6f 70 65 72 74 79 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 ropertyW@32.__imp__SetupDiGetCla
5020 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 40 33 32 00 5f 53 65 74 75 70 44 69 47 ssRegistryPropertyW@32._SetupDiG
5040 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 33 32 00 5f 5f 69 6d etClassRegistryPropertyA@32.__im
5060 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 p__SetupDiGetClassRegistryProper
5080 74 79 41 40 33 32 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 tyA@32._SetupDiGetClassPropertyW
50a0 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 @28.__imp__SetupDiGetClassProper
50c0 74 79 57 40 32 38 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b tyW@28._SetupDiGetClassPropertyK
50e0 65 79 73 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 eysExW@28.__imp__SetupDiGetClass
5100 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 40 32 38 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c PropertyKeysExW@28._SetupDiGetCl
5120 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 assPropertyKeys@20.__imp__SetupD
5140 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 40 32 30 00 5f 53 65 74 75 70 44 iGetClassPropertyKeys@20._SetupD
5160 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 iGetClassPropertyExW@36.__imp__S
5180 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 36 00 5f 53 65 etupDiGetClassPropertyExW@36._Se
51a0 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 32 30 00 5f tupDiGetClassInstallParamsW@20._
51c0 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 _imp__SetupDiGetClassInstallPara
51e0 6d 73 57 40 32 30 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 msW@20._SetupDiGetClassInstallPa
5200 72 61 6d 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 ramsA@20.__imp__SetupDiGetClassI
5220 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 32 30 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 nstallParamsA@20._SetupDiGetClas
5240 73 49 6d 61 67 65 4c 69 73 74 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 sImageListExW@12.__imp__SetupDiG
5260 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 40 31 32 00 5f 53 65 74 75 70 44 69 47 etClassImageListExW@12._SetupDiG
5280 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 etClassImageListExA@12.__imp__Se
52a0 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 40 31 32 00 5f 53 65 tupDiGetClassImageListExA@12._Se
52c0 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f tupDiGetClassImageList@4.__imp__
52e0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 53 65 74 75 SetupDiGetClassImageList@4._Setu
5300 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 40 31 32 00 5f 5f 69 6d 70 5f 5f pDiGetClassImageIndex@12.__imp__
5320 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 40 31 32 00 5f 53 65 SetupDiGetClassImageIndex@12._Se
5340 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 tupDiGetClassDevsW@16.__imp__Set
5360 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 upDiGetClassDevsW@16._SetupDiGet
5380 43 6c 61 73 73 44 65 76 73 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 ClassDevsExW@28.__imp__SetupDiGe
53a0 74 43 6c 61 73 73 44 65 76 73 45 78 57 40 32 38 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 tClassDevsExW@28._SetupDiGetClas
53c0 73 44 65 76 73 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 sDevsExA@28.__imp__SetupDiGetCla
53e0 73 73 44 65 76 73 45 78 41 40 32 38 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 ssDevsExA@28._SetupDiGetClassDev
5400 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 sA@16.__imp__SetupDiGetClassDevs
5420 41 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 A@16._SetupDiGetClassDevProperty
5440 53 68 65 65 74 73 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 SheetsW@24.__imp__SetupDiGetClas
5460 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 40 32 34 00 5f 53 65 74 75 70 44 69 47 sDevPropertySheetsW@24._SetupDiG
5480 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 40 32 34 00 5f 5f 69 etClassDevPropertySheetsA@24.__i
54a0 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 mp__SetupDiGetClassDevPropertySh
54c0 65 65 74 73 41 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 eetsA@24._SetupDiGetClassDescrip
54e0 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 tionW@16.__imp__SetupDiGetClassD
5500 65 73 63 72 69 70 74 69 6f 6e 57 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 escriptionW@16._SetupDiGetClassD
5520 65 73 63 72 69 70 74 69 6f 6e 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 escriptionExW@24.__imp__SetupDiG
5540 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 40 32 34 00 5f 53 65 74 75 70 44 etClassDescriptionExW@24._SetupD
5560 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 40 32 34 00 5f 5f 69 6d 70 iGetClassDescriptionExA@24.__imp
5580 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 40 __SetupDiGetClassDescriptionExA@
55a0 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 40 24._SetupDiGetClassDescriptionA@
55c0 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 16.__imp__SetupDiGetClassDescrip
55e0 74 69 6f 6e 41 40 31 36 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 tionA@16._SetupDiGetClassBitmapI
5600 6e 64 65 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 ndex@8.__imp__SetupDiGetClassBit
5620 6d 61 70 49 6e 64 65 78 40 38 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 mapIndex@8._SetupDiGetActualSect
5640 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 ionToInstallW@24.__imp__SetupDiG
5660 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 40 32 34 00 5f 53 65 etActualSectionToInstallW@24._Se
5680 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 tupDiGetActualSectionToInstallEx
56a0 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 W@32.__imp__SetupDiGetActualSect
56c0 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 40 33 32 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 ionToInstallExW@32._SetupDiGetAc
56e0 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 40 33 32 00 5f 5f 69 6d 70 tualSectionToInstallExA@32.__imp
5700 5f 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 __SetupDiGetActualSectionToInsta
5720 6c 6c 45 78 41 40 33 32 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f llExA@32._SetupDiGetActualSectio
5740 6e 54 6f 49 6e 73 74 61 6c 6c 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 nToInstallA@24.__imp__SetupDiGet
5760 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 40 32 34 00 5f 53 65 74 75 ActualSectionToInstallA@24._Setu
5780 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 40 32 34 00 5f 5f pDiGetActualModelsSectionW@24.__
57a0 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 imp__SetupDiGetActualModelsSecti
57c0 6f 6e 57 40 32 34 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 onW@24._SetupDiGetActualModelsSe
57e0 63 74 69 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 ctionA@24.__imp__SetupDiGetActua
5800 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 40 32 34 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 lModelsSectionA@24._SetupDiEnumD
5820 72 69 76 65 72 49 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d riverInfoW@20.__imp__SetupDiEnum
5840 44 72 69 76 65 72 49 6e 66 6f 57 40 32 30 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 DriverInfoW@20._SetupDiEnumDrive
5860 72 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 rInfoA@20.__imp__SetupDiEnumDriv
5880 65 72 49 6e 66 6f 41 40 32 30 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 erInfoA@20._SetupDiEnumDeviceInt
58a0 65 72 66 61 63 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 erfaces@20.__imp__SetupDiEnumDev
58c0 69 63 65 49 6e 74 65 72 66 61 63 65 73 40 32 30 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 iceInterfaces@20._SetupDiEnumDev
58e0 69 63 65 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 iceInfo@12.__imp__SetupDiEnumDev
5900 69 63 65 49 6e 66 6f 40 31 32 00 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 40 iceInfo@12._SetupDiDrawMiniIcon@
5920 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 40 32 38 28.__imp__SetupDiDrawMiniIcon@28
5940 00 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 40 31 ._SetupDiDestroyDriverInfoList@1
5960 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 2.__imp__SetupDiDestroyDriverInf
5980 6f 4c 69 73 74 40 31 32 00 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e oList@12._SetupDiDestroyDeviceIn
59a0 66 6f 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 foList@4.__imp__SetupDiDestroyDe
59c0 76 69 63 65 49 6e 66 6f 4c 69 73 74 40 34 00 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c viceInfoList@4._SetupDiDestroyCl
59e0 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 73 assImageList@4.__imp__SetupDiDes
5a00 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 53 65 74 75 70 44 69 44 65 6c troyClassImageList@4._SetupDiDel
5a20 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 40 31 32 00 5f 5f 69 6d eteDeviceInterfaceRegKey@12.__im
5a40 70 5f 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 p__SetupDiDeleteDeviceInterfaceR
5a60 65 67 4b 65 79 40 31 32 00 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 egKey@12._SetupDiDeleteDeviceInt
5a80 65 72 66 61 63 65 44 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 6c 65 74 erfaceData@8.__imp__SetupDiDelet
5aa0 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 40 38 00 5f 53 65 74 75 70 44 69 44 eDeviceInterfaceData@8._SetupDiD
5ac0 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 eleteDeviceInfo@8.__imp__SetupDi
5ae0 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 40 38 00 5f 53 65 74 75 70 44 69 44 65 6c 65 74 DeleteDeviceInfo@8._SetupDiDelet
5b00 65 44 65 76 52 65 67 4b 65 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 6c 65 eDevRegKey@20.__imp__SetupDiDele
5b20 74 65 44 65 76 52 65 67 4b 65 79 40 32 30 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 teDevRegKey@20._SetupDiCreateDev
5b40 69 63 65 49 6e 74 65 72 66 61 63 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 iceInterfaceW@24.__imp__SetupDiC
5b60 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 40 32 34 00 5f 53 65 74 75 70 44 reateDeviceInterfaceW@24._SetupD
5b80 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 40 32 34 iCreateDeviceInterfaceRegKeyW@24
5ba0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 .__imp__SetupDiCreateDeviceInter
5bc0 66 61 63 65 52 65 67 4b 65 79 57 40 32 34 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 faceRegKeyW@24._SetupDiCreateDev
5be0 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 iceInterfaceRegKeyA@24.__imp__Se
5c00 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 tupDiCreateDeviceInterfaceRegKey
5c20 41 40 32 34 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 A@24._SetupDiCreateDeviceInterfa
5c40 63 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 ceA@24.__imp__SetupDiCreateDevic
5c60 65 49 6e 74 65 72 66 61 63 65 41 40 32 34 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 eInterfaceA@24._SetupDiCreateDev
5c80 69 63 65 49 6e 66 6f 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 iceInfoW@28.__imp__SetupDiCreate
5ca0 44 65 76 69 63 65 49 6e 66 6f 57 40 32 38 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 DeviceInfoW@28._SetupDiCreateDev
5cc0 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 iceInfoListExW@16.__imp__SetupDi
5ce0 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 40 31 36 00 5f 53 65 74 75 CreateDeviceInfoListExW@16._Setu
5d00 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 40 31 36 00 5f 5f pDiCreateDeviceInfoListExA@16.__
5d20 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 imp__SetupDiCreateDeviceInfoList
5d40 45 78 41 40 31 36 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c ExA@16._SetupDiCreateDeviceInfoL
5d60 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 ist@8.__imp__SetupDiCreateDevice
5d80 49 6e 66 6f 4c 69 73 74 40 38 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 InfoList@8._SetupDiCreateDeviceI
5da0 6e 66 6f 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 nfoA@28.__imp__SetupDiCreateDevi
5dc0 63 65 49 6e 66 6f 41 40 32 38 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b ceInfoA@28._SetupDiCreateDevRegK
5de0 65 79 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 eyW@28.__imp__SetupDiCreateDevRe
5e00 67 4b 65 79 57 40 32 38 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 gKeyW@28._SetupDiCreateDevRegKey
5e20 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b A@28.__imp__SetupDiCreateDevRegK
5e40 65 79 41 40 32 38 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 eyA@28._SetupDiClassNameFromGuid
5e60 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d W@16.__imp__SetupDiClassNameFrom
5e80 47 75 69 64 57 40 31 36 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 GuidW@16._SetupDiClassNameFromGu
5ea0 69 64 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 idExW@24.__imp__SetupDiClassName
5ec0 46 72 6f 6d 47 75 69 64 45 78 57 40 32 34 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 FromGuidExW@24._SetupDiClassName
5ee0 46 72 6f 6d 47 75 69 64 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 FromGuidExA@24.__imp__SetupDiCla
5f00 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 40 32 34 00 5f 53 65 74 75 70 44 69 43 6c 61 ssNameFromGuidExA@24._SetupDiCla
5f20 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 ssNameFromGuidA@16.__imp__SetupD
5f40 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 40 31 36 00 5f 53 65 74 75 70 44 69 43 iClassNameFromGuidA@16._SetupDiC
5f60 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 lassGuidsFromNameW@16.__imp__Set
5f80 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 40 31 36 00 5f 53 65 74 75 upDiClassGuidsFromNameW@16._Setu
5fa0 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 40 32 34 00 5f 5f 69 6d pDiClassGuidsFromNameExW@24.__im
5fc0 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 40 p__SetupDiClassGuidsFromNameExW@
5fe0 32 34 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 24._SetupDiClassGuidsFromNameExA
6000 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d @24.__imp__SetupDiClassGuidsFrom
6020 4e 61 6d 65 45 78 41 40 32 34 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f NameExA@24._SetupDiClassGuidsFro
6040 6d 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 mNameA@16.__imp__SetupDiClassGui
6060 64 73 46 72 6f 6d 4e 61 6d 65 41 40 31 36 00 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 dsFromNameA@16._SetupDiChangeSta
6080 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 40 38 te@8.__imp__SetupDiChangeState@8
60a0 00 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 40 ._SetupDiCancelDriverInfoSearch@
60c0 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 4.__imp__SetupDiCancelDriverInfo
60e0 53 65 61 72 63 68 40 34 00 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c Search@4._SetupDiCallClassInstal
6100 6c 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e ler@12.__imp__SetupDiCallClassIn
6120 73 74 61 6c 6c 65 72 40 31 32 00 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e staller@12._SetupDiBuildDriverIn
6140 66 6f 4c 69 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 foList@12.__imp__SetupDiBuildDri
6160 76 65 72 49 6e 66 6f 4c 69 73 74 40 31 32 00 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 verInfoList@12._SetupDiBuildClas
6180 73 49 6e 66 6f 4c 69 73 74 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 42 75 sInfoListExW@24.__imp__SetupDiBu
61a0 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 40 32 34 00 5f 53 65 74 75 70 44 69 42 ildClassInfoListExW@24._SetupDiB
61c0 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 uildClassInfoListExA@24.__imp__S
61e0 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 40 32 34 00 5f etupDiBuildClassInfoListExA@24._
6200 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 40 31 36 00 5f 5f 69 SetupDiBuildClassInfoList@16.__i
6220 6d 70 5f 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 40 31 36 mp__SetupDiBuildClassInfoList@16
6240 00 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f ._SetupDiAskForOEMDisk@8.__imp__
6260 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 40 38 00 5f 53 65 74 75 70 44 65 73 SetupDiAskForOEMDisk@8._SetupDes
6280 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 troyDiskSpaceList@4.__imp__Setup
62a0 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 40 34 00 5f 53 65 74 75 70 44 65 6c DestroyDiskSpaceList@4._SetupDel
62c0 65 74 65 45 72 72 6f 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 6c 65 74 65 45 eteErrorW@20.__imp__SetupDeleteE
62e0 72 72 6f 72 57 40 32 30 00 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 40 32 30 00 5f rrorW@20._SetupDeleteErrorA@20._
6300 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 40 32 30 00 5f 53 65 74 75 _imp__SetupDeleteErrorA@20._Setu
6320 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 40 31 36 00 5f 5f 69 6d 70 5f pDefaultQueueCallbackW@16.__imp_
6340 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 40 31 36 00 5f _SetupDefaultQueueCallbackW@16._
6360 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 40 31 36 00 5f 5f SetupDefaultQueueCallbackA@16.__
6380 69 6d 70 5f 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 40 imp__SetupDefaultQueueCallbackA@
63a0 31 36 00 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 31 36 16._SetupDefaultQueueCallback@16
63c0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 .__imp__SetupDefaultQueueCallbac
63e0 6b 40 31 36 00 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 k@16._SetupDecompressOrCopyFileW
6400 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 @12.__imp__SetupDecompressOrCopy
6420 46 69 6c 65 57 40 31 32 00 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 FileW@12._SetupDecompressOrCopyF
6440 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 ileA@12.__imp__SetupDecompressOr
6460 43 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 CopyFileA@12._SetupCreateDiskSpa
6480 63 65 4c 69 73 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 ceListW@12.__imp__SetupCreateDis
64a0 6b 53 70 61 63 65 4c 69 73 74 57 40 31 32 00 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 kSpaceListW@12._SetupCreateDiskS
64c0 70 61 63 65 4c 69 73 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 72 65 61 74 65 44 paceListA@12.__imp__SetupCreateD
64e0 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 32 00 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e iskSpaceListA@12._SetupCopyOEMIn
6500 66 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 40 33 32 fW@32.__imp__SetupCopyOEMInfW@32
6520 00 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 ._SetupCopyOEMInfA@32.__imp__Set
6540 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 40 33 32 00 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 upCopyOEMInfA@32._SetupCopyError
6560 57 40 34 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 40 34 34 00 5f W@44.__imp__SetupCopyErrorW@44._
6580 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 40 34 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 SetupCopyErrorA@44.__imp__SetupC
65a0 6f 70 79 45 72 72 6f 72 41 40 34 34 00 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 opyErrorA@44._SetupConfigureWmiF
65c0 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f romInfSectionW@12.__imp__SetupCo
65e0 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 53 65 nfigureWmiFromInfSectionW@12._Se
6600 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 31 tupConfigureWmiFromInfSectionA@1
6620 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 2.__imp__SetupConfigureWmiFromIn
6640 66 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 fSectionA@12._SetupCommitFileQue
6660 75 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 ueW@16.__imp__SetupCommitFileQue
6680 75 65 57 40 31 36 00 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 40 31 36 ueW@16._SetupCommitFileQueueA@16
66a0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 40 31 36 .__imp__SetupCommitFileQueueA@16
66c0 00 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 40 31 36 00 5f 5f 69 6d 70 5f ._SetupCommitFileQueue@16.__imp_
66e0 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 40 31 36 00 5f 53 65 74 75 70 43 _SetupCommitFileQueue@16._SetupC
6700 6c 6f 73 65 4c 6f 67 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 40 30 loseLog@0.__imp__SetupCloseLog@0
6720 00 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 ._SetupCloseInfFile@4.__imp__Set
6740 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 40 34 00 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 upCloseInfFile@4._SetupCloseFile
6760 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 Queue@4.__imp__SetupCloseFileQue
6780 75 65 40 34 00 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 ue@4._SetupCancelTemporarySource
67a0 4c 69 73 74 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 List@0.__imp__SetupCancelTempora
67c0 72 79 53 6f 75 72 63 65 4c 69 73 74 40 30 00 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 rySourceList@0._SetupBackupError
67e0 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 40 32 34 W@24.__imp__SetupBackupErrorW@24
6800 00 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 ._SetupBackupErrorA@24.__imp__Se
6820 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 40 32 34 00 5f 53 65 74 75 70 41 64 6a 75 73 74 44 tupBackupErrorA@24._SetupAdjustD
6840 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 6a iskSpaceListW@24.__imp__SetupAdj
6860 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 34 00 5f 53 65 74 75 70 41 64 6a 75 73 ustDiskSpaceListW@24._SetupAdjus
6880 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 tDiskSpaceListA@24.__imp__SetupA
68a0 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 5f 53 65 74 75 70 41 64 64 djustDiskSpaceListA@24._SetupAdd
68c0 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 ToSourceListW@8.__imp__SetupAddT
68e0 6f 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 oSourceListW@8._SetupAddToSource
6900 4c 69 73 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c ListA@8.__imp__SetupAddToSourceL
6920 69 73 74 41 40 38 00 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 istA@8._SetupAddToDiskSpaceListW
6940 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 @28.__imp__SetupAddToDiskSpaceLi
6960 73 74 57 40 32 38 00 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 stW@28._SetupAddToDiskSpaceListA
6980 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 @28.__imp__SetupAddToDiskSpaceLi
69a0 73 74 41 40 32 38 00 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 stA@28._SetupAddSectionToDiskSpa
69c0 63 65 4c 69 73 74 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f ceListW@28.__imp__SetupAddSectio
69e0 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 38 00 5f 53 65 74 75 70 41 64 64 53 65 nToDiskSpaceListW@28._SetupAddSe
6a00 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 5f 5f 69 6d 70 5f 5f ctionToDiskSpaceListA@28.__imp__
6a20 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 SetupAddSectionToDiskSpaceListA@
6a40 32 38 00 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 28._SetupAddInstallSectionToDisk
6a60 53 70 61 63 65 4c 69 73 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 49 6e 73 SpaceListW@24.__imp__SetupAddIns
6a80 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 34 00 5f tallSectionToDiskSpaceListW@24._
6aa0 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 SetupAddInstallSectionToDiskSpac
6ac0 65 4c 69 73 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c eListA@24.__imp__SetupAddInstall
6ae0 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 5f 49 6e 73 74 SectionToDiskSpaceListA@24._Inst
6b00 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c allHinfSectionW@16.__imp__Instal
6b20 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 lHinfSectionW@16._InstallHinfSec
6b40 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 tionA@16.__imp__InstallHinfSecti
6b60 6f 6e 41 40 31 36 00 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 40 31 36 00 5f 5f onA@16._InstallHinfSection@16.__
6b80 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 40 31 36 00 5f 45 78 74 65 imp__InstallHinfSection@16._Exte
6ba0 6e 73 69 6f 6e 50 72 6f 70 53 68 65 65 74 50 61 67 65 50 72 6f 63 40 31 32 00 5f 5f 69 6d 70 5f nsionPropSheetPageProc@12.__imp_
6bc0 5f 45 78 74 65 6e 73 69 6f 6e 50 72 6f 70 53 68 65 65 74 50 61 67 65 50 72 6f 63 40 31 32 00 5f _ExtensionPropSheetPageProc@12._
6be0 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 CM_Unregister_Device_Interface_E
6c00 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 xW@12.__imp__CM_Unregister_Devic
6c20 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 40 31 32 00 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 e_Interface_ExW@12._CM_Unregiste
6c40 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f r_Device_Interface_ExA@12.__imp_
6c60 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f _CM_Unregister_Device_Interface_
6c80 45 78 41 40 31 32 00 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ExA@12._CM_Unregister_Device_Int
6ca0 65 72 66 61 63 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 erfaceW@8.__imp__CM_Unregister_D
6cc0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 40 38 00 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 evice_InterfaceW@8._CM_Unregiste
6ce0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f r_Device_InterfaceA@8.__imp__CM_
6d00 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 40 38 00 5f Unregister_Device_InterfaceA@8._
6d20 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 CM_Uninstall_DevNode_Ex@12.__imp
6d40 5f 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 43 4d __CM_Uninstall_DevNode_Ex@12._CM
6d60 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 _Uninstall_DevNode@8.__imp__CM_U
6d80 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 40 38 00 5f 43 4d 5f 54 65 73 74 5f 52 61 6e 67 ninstall_DevNode@8._CM_Test_Rang
6da0 65 5f 41 76 61 69 6c 61 62 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 54 65 73 74 5f 52 61 e_Available@24.__imp__CM_Test_Ra
6dc0 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 40 32 34 00 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f nge_Available@24._CM_Setup_DevNo
6de0 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 de_Ex@12.__imp__CM_Setup_DevNode
6e00 5f 45 78 40 31 32 00 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 _Ex@12._CM_Setup_DevNode@8.__imp
6e20 5f 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 40 38 00 5f 43 4d 5f 53 65 74 5f 48 57 5f __CM_Setup_DevNode@8._CM_Set_HW_
6e40 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f Prof_Flags_ExW@20.__imp__CM_Set_
6e60 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 40 32 30 00 5f 43 4d 5f 53 65 74 5f 48 57 5f HW_Prof_Flags_ExW@20._CM_Set_HW_
6e80 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f Prof_Flags_ExA@20.__imp__CM_Set_
6ea0 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 40 32 30 00 5f 43 4d 5f 53 65 74 5f 48 57 5f HW_Prof_Flags_ExA@20._CM_Set_HW_
6ec0 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f Prof_FlagsW@16.__imp__CM_Set_HW_
6ee0 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 Prof_FlagsW@16._CM_Set_HW_Prof_F
6f00 6c 61 67 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 lagsA@16.__imp__CM_Set_HW_Prof_F
6f20 6c 61 67 73 41 40 31 36 00 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 40 31 32 00 5f lagsA@16._CM_Set_HW_Prof_Ex@12._
6f40 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 40 31 32 00 5f 43 4d 5f 53 _imp__CM_Set_HW_Prof_Ex@12._CM_S
6f60 65 74 5f 48 57 5f 50 72 6f 66 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 et_HW_Prof@8.__imp__CM_Set_HW_Pr
6f80 6f 66 40 38 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 of@8._CM_Set_DevNode_Registry_Pr
6fa0 6f 70 65 72 74 79 5f 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e operty_ExW@24.__imp__CM_Set_DevN
6fc0 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 40 32 34 00 5f 43 4d ode_Registry_Property_ExW@24._CM
6fe0 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Set_DevNode_Registry_Property_E
7000 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 xA@24.__imp__CM_Set_DevNode_Regi
7020 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 34 00 5f 43 4d 5f 53 65 74 5f 44 65 76 stry_Property_ExA@24._CM_Set_Dev
7040 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 30 00 5f 5f 69 6d 70 Node_Registry_PropertyW@20.__imp
7060 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 __CM_Set_DevNode_Registry_Proper
7080 74 79 57 40 32 30 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f tyW@20._CM_Set_DevNode_Registry_
70a0 50 72 6f 70 65 72 74 79 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f PropertyA@20.__imp__CM_Set_DevNo
70c0 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 30 00 5f 43 4d 5f 53 65 74 de_Registry_PropertyA@20._CM_Set
70e0 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d _DevNode_Problem_Ex@16.__imp__CM
7100 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 40 31 36 00 5f 43 4d 5f 53 _Set_DevNode_Problem_Ex@16._CM_S
7120 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f et_DevNode_Problem@12.__imp__CM_
7140 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 40 31 32 00 5f 43 4d 5f 53 65 74 5f 43 Set_DevNode_Problem@12._CM_Set_C
7160 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 lass_Registry_PropertyW@24.__imp
7180 5f 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 __CM_Set_Class_Registry_Property
71a0 57 40 32 34 00 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 W@24._CM_Set_Class_Registry_Prop
71c0 65 72 74 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 ertyA@24.__imp__CM_Set_Class_Reg
71e0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 istry_PropertyA@24._CM_Run_Detec
7200 74 69 6f 6e 5f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f tion_Ex@8.__imp__CM_Run_Detectio
7220 6e 5f 45 78 40 38 00 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 n_Ex@8._CM_Run_Detection@4.__imp
7240 5f 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 40 34 00 5f 43 4d 5f 52 65 71 75 65 73 74 __CM_Run_Detection@4._CM_Request
7260 5f 45 6a 65 63 74 5f 50 43 5f 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 _Eject_PC_Ex@4.__imp__CM_Request
7280 5f 45 6a 65 63 74 5f 50 43 5f 45 78 40 34 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 _Eject_PC_Ex@4._CM_Request_Eject
72a0 5f 50 43 40 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 _PC@0.__imp__CM_Request_Eject_PC
72c0 40 30 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 40 @0._CM_Request_Device_Eject_ExW@
72e0 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 24.__imp__CM_Request_Device_Ejec
7300 74 5f 45 78 57 40 32 34 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 t_ExW@24._CM_Request_Device_Ejec
7320 74 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 t_ExA@24.__imp__CM_Request_Devic
7340 65 5f 45 6a 65 63 74 5f 45 78 41 40 32 34 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 e_Eject_ExA@24._CM_Request_Devic
7360 65 5f 45 6a 65 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 e_EjectW@20.__imp__CM_Request_De
7380 76 69 63 65 5f 45 6a 65 63 74 57 40 32 30 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 vice_EjectW@20._CM_Request_Devic
73a0 65 5f 45 6a 65 63 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 e_EjectA@20.__imp__CM_Request_De
73c0 76 69 63 65 5f 45 6a 65 63 74 41 40 32 30 00 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 vice_EjectA@20._CM_Remove_SubTre
73e0 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 e_Ex@12.__imp__CM_Remove_SubTree
7400 5f 45 78 40 31 32 00 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 5f 69 6d _Ex@12._CM_Remove_SubTree@8.__im
7420 70 5f 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 43 4d 5f 52 65 67 69 73 p__CM_Remove_SubTree@8._CM_Regis
7440 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 40 32 38 00 5f 5f 69 6d ter_Device_Interface_ExW@28.__im
7460 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f p__CM_Register_Device_Interface_
7480 45 78 57 40 32 38 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ExW@28._CM_Register_Device_Inter
74a0 66 61 63 65 5f 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 face_ExA@28.__imp__CM_Register_D
74c0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 40 32 38 00 5f 43 4d 5f 52 65 67 69 73 evice_Interface_ExA@28._CM_Regis
74e0 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f ter_Device_InterfaceW@24.__imp__
7500 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 40 32 34 CM_Register_Device_InterfaceW@24
7520 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 40 ._CM_Register_Device_InterfaceA@
7540 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 24.__imp__CM_Register_Device_Int
7560 65 72 66 61 63 65 41 40 32 34 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 erfaceA@24._CM_Register_Device_D
7580 72 69 76 65 72 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 river_Ex@12.__imp__CM_Register_D
75a0 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 40 31 32 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f evice_Driver_Ex@12._CM_Register_
75c0 44 65 76 69 63 65 5f 44 72 69 76 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 Device_Driver@8.__imp__CM_Regist
75e0 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 40 38 00 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 er_Device_Driver@8._CM_Reenumera
7600 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 65 6e 75 te_DevNode_Ex@12.__imp__CM_Reenu
7620 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 43 4d 5f 52 65 65 6e 75 6d 65 merate_DevNode_Ex@12._CM_Reenume
7640 72 61 74 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 65 6e 75 6d 65 rate_DevNode@8.__imp__CM_Reenume
7660 72 61 74 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 rate_DevNode@8._CM_Query_Resourc
7680 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 e_Conflict_List@28.__imp__CM_Que
76a0 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 40 32 38 00 5f 43 4d ry_Resource_Conflict_List@28._CM
76c0 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 40 31 32 00 5f 5f 69 6d _Query_Remove_SubTree_Ex@12.__im
76e0 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 40 31 32 p__CM_Query_Remove_SubTree_Ex@12
7700 00 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 5f 69 6d ._CM_Query_Remove_SubTree@8.__im
7720 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 43 4d p__CM_Query_Remove_SubTree@8._CM
7740 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 40 32 _Query_Arbitrator_Free_Size_Ex@2
7760 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 0.__imp__CM_Query_Arbitrator_Fre
7780 65 5f 53 69 7a 65 5f 45 78 40 32 30 00 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f e_Size_Ex@20._CM_Query_Arbitrato
77a0 72 5f 46 72 65 65 5f 53 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 r_Free_Size@16.__imp__CM_Query_A
77c0 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 40 31 36 00 5f 43 4d 5f 51 75 65 72 79 rbitrator_Free_Size@16._CM_Query
77e0 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 40 32 34 00 5f 5f 69 6d _Arbitrator_Free_Data_Ex@24.__im
7800 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 p__CM_Query_Arbitrator_Free_Data
7820 5f 45 78 40 32 34 00 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 _Ex@24._CM_Query_Arbitrator_Free
7840 5f 44 61 74 61 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 _Data@20.__imp__CM_Query_Arbitra
7860 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 40 32 30 00 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 tor_Free_Data@20._CM_Query_And_R
7880 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 emove_SubTree_ExW@24.__imp__CM_Q
78a0 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 40 32 34 00 5f uery_And_Remove_SubTree_ExW@24._
78c0 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 40 CM_Query_And_Remove_SubTree_ExA@
78e0 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 24.__imp__CM_Query_And_Remove_Su
7900 62 54 72 65 65 5f 45 78 41 40 32 34 00 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 bTree_ExA@24._CM_Query_And_Remov
7920 65 5f 53 75 62 54 72 65 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 6e e_SubTreeW@20.__imp__CM_Query_An
7940 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 40 32 30 00 5f 43 4d 5f 51 75 65 72 79 5f 41 d_Remove_SubTreeW@20._CM_Query_A
7960 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f nd_Remove_SubTreeA@20.__imp__CM_
7980 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 40 32 30 00 5f 43 4d Query_And_Remove_SubTreeA@20._CM
79a0 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 40 32 _Open_Device_Interface_Key_ExW@2
79c0 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 4.__imp__CM_Open_Device_Interfac
79e0 65 5f 4b 65 79 5f 45 78 57 40 32 34 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 e_Key_ExW@24._CM_Open_Device_Int
7a00 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e erface_Key_ExA@24.__imp__CM_Open
7a20 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 40 32 34 00 5f 43 4d _Device_Interface_Key_ExA@24._CM
7a40 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 40 32 30 00 5f _Open_Device_Interface_KeyW@20._
7a60 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b _imp__CM_Open_Device_Interface_K
7a80 65 79 57 40 32 30 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 eyW@20._CM_Open_Device_Interface
7aa0 5f 4b 65 79 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 _KeyA@20.__imp__CM_Open_Device_I
7ac0 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 40 32 30 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 nterface_KeyA@20._CM_Open_DevNod
7ae0 65 5f 4b 65 79 5f 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f e_Key_Ex@28.__imp__CM_Open_DevNo
7b00 64 65 5f 4b 65 79 5f 45 78 40 32 38 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 de_Key_Ex@28._CM_Open_DevNode_Ke
7b20 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 40 y@24.__imp__CM_Open_DevNode_Key@
7b40 32 34 00 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 40 32 38 00 5f 5f 69 24._CM_Open_Class_Key_ExW@28.__i
7b60 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 40 32 38 00 5f 43 4d mp__CM_Open_Class_Key_ExW@28._CM
7b80 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d _Open_Class_Key_ExA@28.__imp__CM
7ba0 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 40 32 38 00 5f 43 4d 5f 4f 70 65 6e 5f _Open_Class_Key_ExA@28._CM_Open_
7bc0 43 6c 61 73 73 5f 4b 65 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 Class_KeyW@24.__imp__CM_Open_Cla
7be0 73 73 5f 4b 65 79 57 40 32 34 00 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 40 32 ss_KeyW@24._CM_Open_Class_KeyA@2
7c00 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 40 32 34 00 5f 4.__imp__CM_Open_Class_KeyA@24._
7c20 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4e 65 78 74 5f CM_Next_Range@16.__imp__CM_Next_
7c40 52 61 6e 67 65 40 31 36 00 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 36 00 Range@16._CM_Move_DevNode_Ex@16.
7c60 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 36 00 5f 43 4d __imp__CM_Move_DevNode_Ex@16._CM
7c80 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 6f 76 65 5f _Move_DevNode@12.__imp__CM_Move_
7ca0 44 65 76 4e 6f 64 65 40 31 32 00 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 DevNode@12._CM_Modify_Res_Des_Ex
7cc0 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 40 @28.__imp__CM_Modify_Res_Des_Ex@
7ce0 32 38 00 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 28._CM_Modify_Res_Des@24.__imp__
7d00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 40 32 34 00 5f 43 4d 5f 4d 65 72 67 65 5f 52 CM_Modify_Res_Des@24._CM_Merge_R
7d20 61 6e 67 65 5f 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 65 72 67 65 5f 52 61 6e ange_List@16.__imp__CM_Merge_Ran
7d40 67 65 5f 4c 69 73 74 40 31 36 00 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 ge_List@16._CM_Locate_DevNode_Ex
7d60 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 W@16.__imp__CM_Locate_DevNode_Ex
7d80 57 40 31 36 00 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 31 36 00 5f W@16._CM_Locate_DevNode_ExA@16._
7da0 5f 69 6d 70 5f 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 31 36 00 5f _imp__CM_Locate_DevNode_ExA@16._
7dc0 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f CM_Locate_DevNodeW@12.__imp__CM_
7de0 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 40 31 32 00 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 Locate_DevNodeW@12._CM_Locate_De
7e00 76 4e 6f 64 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f vNodeA@12.__imp__CM_Locate_DevNo
7e20 64 65 41 40 31 32 00 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f deA@12._CM_Is_Version_Available_
7e40 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 Ex@8.__imp__CM_Is_Version_Availa
7e60 62 6c 65 5f 45 78 40 38 00 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c ble_Ex@8._CM_Is_Version_Availabl
7e80 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 e@4.__imp__CM_Is_Version_Availab
7ea0 6c 65 40 34 00 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 le@4._CM_Is_Dock_Station_Present
7ec0 5f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f _Ex@8.__imp__CM_Is_Dock_Station_
7ee0 50 72 65 73 65 6e 74 5f 45 78 40 38 00 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e Present_Ex@8._CM_Is_Dock_Station
7f00 5f 50 72 65 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 _Present@4.__imp__CM_Is_Dock_Sta
7f20 74 69 6f 6e 5f 50 72 65 73 65 6e 74 40 34 00 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f tion_Present@4._CM_Invert_Range_
7f40 4c 69 73 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c List@20.__imp__CM_Invert_Range_L
7f60 69 73 74 40 32 30 00 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 40 ist@20._CM_Intersect_Range_List@
7f80 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 16.__imp__CM_Intersect_Range_Lis
7fa0 74 40 31 36 00 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 40 34 00 5f 5f 69 6d 70 5f t@16._CM_Get_Version_Ex@4.__imp_
7fc0 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 40 34 00 5f 43 4d 5f 47 65 74 5f 56 65 72 _CM_Get_Version_Ex@4._CM_Get_Ver
7fe0 73 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 40 30 00 5f sion@0.__imp__CM_Get_Version@0._
8000 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 CM_Get_Sibling_Ex@16.__imp__CM_G
8020 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 et_Sibling_Ex@16._CM_Get_Sibling
8040 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 40 31 32 00 5f 43 4d @12.__imp__CM_Get_Sibling@12._CM
8060 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 40 _Get_Resource_Conflict_DetailsW@
8080 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 12.__imp__CM_Get_Resource_Confli
80a0 63 74 5f 44 65 74 61 69 6c 73 57 40 31 32 00 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f ct_DetailsW@12._CM_Get_Resource_
80c0 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 Conflict_DetailsA@12.__imp__CM_G
80e0 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 40 31 32 et_Resource_Conflict_DetailsA@12
8100 00 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 ._CM_Get_Resource_Conflict_Count
8120 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 @8.__imp__CM_Get_Resource_Confli
8140 63 74 5f 43 6f 75 6e 74 40 38 00 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f ct_Count@8._CM_Get_Res_Des_Data_
8160 53 69 7a 65 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 Size_Ex@16.__imp__CM_Get_Res_Des
8180 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 _Data_Size_Ex@16._CM_Get_Res_Des
81a0 5f 44 61 74 61 5f 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f _Data_Size@12.__imp__CM_Get_Res_
81c0 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 40 31 32 00 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 Des_Data_Size@12._CM_Get_Res_Des
81e0 5f 44 61 74 61 5f 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 _Data_Ex@20.__imp__CM_Get_Res_De
8200 73 5f 44 61 74 61 5f 45 78 40 32 30 00 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 s_Data_Ex@20._CM_Get_Res_Des_Dat
8220 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 40 a@16.__imp__CM_Get_Res_Des_Data@
8240 31 36 00 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 16._CM_Get_Parent_Ex@16.__imp__C
8260 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e M_Get_Parent_Ex@16._CM_Get_Paren
8280 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 40 31 32 00 5f 43 4d t@12.__imp__CM_Get_Parent@12._CM
82a0 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 _Get_Next_Res_Des_Ex@24.__imp__C
82c0 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 34 00 5f 43 4d 5f 47 65 74 M_Get_Next_Res_Des_Ex@24._CM_Get
82e0 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4e _Next_Res_Des@20.__imp__CM_Get_N
8300 65 78 74 5f 52 65 73 5f 44 65 73 40 32 30 00 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f ext_Res_Des@20._CM_Get_Next_Log_
8320 43 6f 6e 66 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f Conf_Ex@16.__imp__CM_Get_Next_Lo
8340 67 5f 43 6f 6e 66 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f g_Conf_Ex@16._CM_Get_Next_Log_Co
8360 6e 66 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e nf@12.__imp__CM_Get_Next_Log_Con
8380 66 40 31 32 00 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 f@12._CM_Get_Log_Conf_Priority_E
83a0 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f x@16.__imp__CM_Get_Log_Conf_Prio
83c0 72 69 74 79 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f rity_Ex@16._CM_Get_Log_Conf_Prio
83e0 72 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 rity@12.__imp__CM_Get_Log_Conf_P
8400 72 69 6f 72 69 74 79 40 31 32 00 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 riority@12._CM_Get_Hardware_Prof
8420 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 61 ile_Info_ExW@16.__imp__CM_Get_Ha
8440 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 40 31 36 00 5f 43 4d 5f 47 rdware_Profile_Info_ExW@16._CM_G
8460 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 40 31 36 00 et_Hardware_Profile_Info_ExA@16.
8480 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 __imp__CM_Get_Hardware_Profile_I
84a0 6e 66 6f 5f 45 78 41 40 31 36 00 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 nfo_ExA@16._CM_Get_Hardware_Prof
84c0 69 6c 65 5f 49 6e 66 6f 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 ile_InfoW@12.__imp__CM_Get_Hardw
84e0 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 40 31 32 00 5f 43 4d 5f 47 65 74 5f 48 61 72 are_Profile_InfoW@12._CM_Get_Har
8500 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d dware_Profile_InfoA@12.__imp__CM
8520 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 40 31 32 00 5f _Get_Hardware_Profile_InfoA@12._
8540 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 40 32 30 00 5f 5f 69 6d CM_Get_HW_Prof_Flags_ExW@20.__im
8560 70 5f 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 40 32 30 00 5f p__CM_Get_HW_Prof_Flags_ExW@20._
8580 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 40 32 30 00 5f 5f 69 6d CM_Get_HW_Prof_Flags_ExA@20.__im
85a0 70 5f 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 40 32 30 00 5f p__CM_Get_HW_Prof_Flags_ExA@20._
85c0 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f CM_Get_HW_Prof_FlagsW@16.__imp__
85e0 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 43 4d 5f 47 65 74 CM_Get_HW_Prof_FlagsW@16._CM_Get
8600 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 _HW_Prof_FlagsA@16.__imp__CM_Get
8620 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 40 31 36 00 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 _HW_Prof_FlagsA@16._CM_Get_Globa
8640 6c 5f 53 74 61 74 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 l_State_Ex@12.__imp__CM_Get_Glob
8660 61 6c 5f 53 74 61 74 65 5f 45 78 40 31 32 00 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 al_State_Ex@12._CM_Get_Global_St
8680 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 ate@8.__imp__CM_Get_Global_State
86a0 40 38 00 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 31 36 00 @8._CM_Get_First_Log_Conf_Ex@16.
86c0 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 __imp__CM_Get_First_Log_Conf_Ex@
86e0 31 36 00 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 40 31 32 00 5f 5f 69 16._CM_Get_First_Log_Conf@12.__i
8700 6d 70 5f 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 40 31 32 00 5f 43 4d mp__CM_Get_First_Log_Conf@12._CM
8720 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f _Get_Device_Interface_List_Size_
8740 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ExW@20.__imp__CM_Get_Device_Inte
8760 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 rface_List_Size_ExW@20._CM_Get_D
8780 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 40 32 30 evice_Interface_List_Size_ExA@20
87a0 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f .__imp__CM_Get_Device_Interface_
87c0 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f List_Size_ExA@20._CM_Get_Device_
87e0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 Interface_List_SizeW@16.__imp__C
8800 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 M_Get_Device_Interface_List_Size
8820 57 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 W@16._CM_Get_Device_Interface_Li
8840 73 74 5f 53 69 7a 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 st_SizeA@16.__imp__CM_Get_Device
8860 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 40 31 36 00 5f 43 4d 5f 47 65 74 _Interface_List_SizeA@16._CM_Get
8880 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 40 32 34 00 5f 5f _Device_Interface_List_ExW@24.__
88a0 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 imp__CM_Get_Device_Interface_Lis
88c0 74 5f 45 78 57 40 32 34 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 t_ExW@24._CM_Get_Device_Interfac
88e0 65 5f 4c 69 73 74 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 e_List_ExA@24.__imp__CM_Get_Devi
8900 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 40 32 34 00 5f 43 4d 5f 47 65 74 ce_Interface_List_ExA@24._CM_Get
8920 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 40 32 30 00 5f 5f 69 6d 70 _Device_Interface_ListW@20.__imp
8940 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 40 __CM_Get_Device_Interface_ListW@
8960 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 20._CM_Get_Device_Interface_List
8980 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 A@20.__imp__CM_Get_Device_Interf
89a0 61 63 65 5f 4c 69 73 74 41 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ace_ListA@20._CM_Get_Device_Inte
89c0 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 rface_Alias_ExW@24.__imp__CM_Get
89e0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 40 32 34 00 5f _Device_Interface_Alias_ExW@24._
8a00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 CM_Get_Device_Interface_Alias_Ex
8a20 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 A@24.__imp__CM_Get_Device_Interf
8a40 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 40 32 34 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ace_Alias_ExA@24._CM_Get_Device_
8a60 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 Interface_AliasW@20.__imp__CM_Ge
8a80 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 40 32 30 00 5f 43 4d t_Device_Interface_AliasW@20._CM
8aa0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 40 32 30 00 _Get_Device_Interface_AliasA@20.
8ac0 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 __imp__CM_Get_Device_Interface_A
8ae0 6c 69 61 73 41 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f liasA@20._CM_Get_Device_ID_Size_
8b00 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 Ex@16.__imp__CM_Get_Device_ID_Si
8b20 7a 65 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 40 ze_Ex@16._CM_Get_Device_ID_Size@
8b40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 40 12.__imp__CM_Get_Device_ID_Size@
8b60 31 32 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 12._CM_Get_Device_ID_List_Size_E
8b80 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 xW@16.__imp__CM_Get_Device_ID_Li
8ba0 73 74 5f 53 69 7a 65 5f 45 78 57 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 st_Size_ExW@16._CM_Get_Device_ID
8bc0 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f _List_Size_ExA@16.__imp__CM_Get_
8be0 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 40 31 36 00 5f 43 4d 5f 47 Device_ID_List_Size_ExA@16._CM_G
8c00 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 32 00 5f 5f 69 6d 70 et_Device_ID_List_SizeW@12.__imp
8c20 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 32 __CM_Get_Device_ID_List_SizeW@12
8c40 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 40 31 32 ._CM_Get_Device_ID_List_SizeA@12
8c60 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 .__imp__CM_Get_Device_ID_List_Si
8c80 7a 65 41 40 31 32 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 zeA@12._CM_Get_Device_ID_List_Ex
8ca0 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 W@20.__imp__CM_Get_Device_ID_Lis
8cc0 74 5f 45 78 57 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f t_ExW@20._CM_Get_Device_ID_List_
8ce0 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c ExA@20.__imp__CM_Get_Device_ID_L
8d00 69 73 74 5f 45 78 41 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ist_ExA@20._CM_Get_Device_ID_Lis
8d20 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 tW@16.__imp__CM_Get_Device_ID_Li
8d40 73 74 57 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 40 31 stW@16._CM_Get_Device_ID_ListA@1
8d60 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 40 6.__imp__CM_Get_Device_ID_ListA@
8d80 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 40 32 30 00 5f 5f 69 6d 16._CM_Get_Device_ID_ExW@20.__im
8da0 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 40 32 30 00 5f 43 4d 5f 47 p__CM_Get_Device_ID_ExW@20._CM_G
8dc0 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 et_Device_ID_ExA@20.__imp__CM_Ge
8de0 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 t_Device_ID_ExA@20._CM_Get_Devic
8e00 65 5f 49 44 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 e_IDW@16.__imp__CM_Get_Device_ID
8e20 57 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 40 31 36 00 5f 5f 69 6d 70 W@16._CM_Get_Device_IDA@16.__imp
8e40 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 __CM_Get_Device_IDA@16._CM_Get_D
8e60 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 evNode_Status_Ex@20.__imp__CM_Ge
8e80 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 40 32 30 00 5f 43 4d 5f 47 65 74 5f 44 t_DevNode_Status_Ex@20._CM_Get_D
8ea0 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 evNode_Status@16.__imp__CM_Get_D
8ec0 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 evNode_Status@16._CM_Get_DevNode
8ee0 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f _Registry_Property_ExW@28.__imp_
8f00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 _CM_Get_DevNode_Registry_Propert
8f20 79 5f 45 78 57 40 32 38 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 y_ExW@28._CM_Get_DevNode_Registr
8f40 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f y_Property_ExA@28.__imp__CM_Get_
8f60 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 38 DevNode_Registry_Property_ExA@28
8f80 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ._CM_Get_DevNode_Registry_Proper
8fa0 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 tyW@24.__imp__CM_Get_DevNode_Reg
8fc0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f istry_PropertyW@24._CM_Get_DevNo
8fe0 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f de_Registry_PropertyA@24.__imp__
9000 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Get_DevNode_Registry_Property
9020 41 40 32 34 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 A@24._CM_Get_DevNode_Custom_Prop
9040 65 72 74 79 5f 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 erty_ExW@28.__imp__CM_Get_DevNod
9060 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 40 32 38 00 5f 43 4d 5f 47 65 74 e_Custom_Property_ExW@28._CM_Get
9080 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 38 00 _DevNode_Custom_Property_ExA@28.
90a0 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f __imp__CM_Get_DevNode_Custom_Pro
90c0 70 65 72 74 79 5f 45 78 41 40 32 38 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 perty_ExA@28._CM_Get_DevNode_Cus
90e0 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 tom_PropertyW@24.__imp__CM_Get_D
9100 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 43 4d 5f 47 evNode_Custom_PropertyW@24._CM_G
9120 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f et_DevNode_Custom_PropertyA@24._
9140 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 _imp__CM_Get_DevNode_Custom_Prop
9160 65 72 74 79 41 40 32 34 00 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 40 31 36 00 5f 5f 69 ertyA@24._CM_Get_Depth_Ex@16.__i
9180 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 40 31 36 00 5f 43 4d 5f 47 65 74 5f 44 mp__CM_Get_Depth_Ex@16._CM_Get_D
91a0 65 70 74 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 40 31 32 00 5f epth@12.__imp__CM_Get_Depth@12._
91c0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 CM_Get_Class_Registry_PropertyW@
91e0 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 28.__imp__CM_Get_Class_Registry_
9200 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 PropertyW@28._CM_Get_Class_Regis
9220 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 try_PropertyA@28.__imp__CM_Get_C
9240 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 38 00 5f 43 4d 5f 47 lass_Registry_PropertyA@28._CM_G
9260 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 et_Class_Name_ExW@20.__imp__CM_G
9280 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 40 32 30 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 et_Class_Name_ExW@20._CM_Get_Cla
92a0 73 73 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 ss_Name_ExA@20.__imp__CM_Get_Cla
92c0 73 73 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d ss_Name_ExA@20._CM_Get_Class_Nam
92e0 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 40 eW@16.__imp__CM_Get_Class_NameW@
9300 31 36 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 16._CM_Get_Class_NameA@16.__imp_
9320 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 40 31 36 00 5f 43 4d 5f 47 65 74 5f 43 _CM_Get_Class_NameA@16._CM_Get_C
9340 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 lass_Key_Name_ExW@20.__imp__CM_G
9360 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 40 32 30 00 5f 43 4d 5f 47 65 74 et_Class_Key_Name_ExW@20._CM_Get
9380 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d _Class_Key_Name_ExA@20.__imp__CM
93a0 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 5f 43 4d 5f 47 _Get_Class_Key_Name_ExA@20._CM_G
93c0 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f et_Class_Key_NameW@16.__imp__CM_
93e0 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 40 31 36 00 5f 43 4d 5f 47 65 74 5f 43 Get_Class_Key_NameW@16._CM_Get_C
9400 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f lass_Key_NameA@16.__imp__CM_Get_
9420 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 40 31 36 00 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 Class_Key_NameA@16._CM_Get_Child
9440 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 40 31 36 _Ex@16.__imp__CM_Get_Child_Ex@16
9460 00 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f ._CM_Get_Child@12.__imp__CM_Get_
9480 43 68 69 6c 64 40 31 32 00 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c Child@12._CM_Free_Resource_Confl
94a0 69 63 74 5f 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f ict_Handle@4.__imp__CM_Free_Reso
94c0 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 40 34 00 5f 43 4d 5f 46 72 65 65 5f urce_Conflict_Handle@4._CM_Free_
94e0 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f Res_Des_Handle@4.__imp__CM_Free_
9500 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 40 34 00 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 Res_Des_Handle@4._CM_Free_Res_De
9520 73 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 s_Ex@16.__imp__CM_Free_Res_Des_E
9540 78 40 31 36 00 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f x@16._CM_Free_Res_Des@12.__imp__
9560 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 40 31 32 00 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 CM_Free_Res_Des@12._CM_Free_Rang
9580 65 5f 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 e_List@8.__imp__CM_Free_Range_Li
95a0 73 74 40 38 00 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 40 34 00 st@8._CM_Free_Log_Conf_Handle@4.
95c0 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 40 34 __imp__CM_Free_Log_Conf_Handle@4
95e0 00 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f ._CM_Free_Log_Conf_Ex@12.__imp__
9600 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 31 32 00 5f 43 4d 5f 46 72 65 65 5f CM_Free_Log_Conf_Ex@12._CM_Free_
9620 4c 6f 67 5f 43 6f 6e 66 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f Log_Conf@8.__imp__CM_Free_Log_Co
9640 6e 66 40 38 00 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 nf@8._CM_First_Range@20.__imp__C
9660 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 40 32 30 00 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 40 M_First_Range@20._CM_Find_Range@
9680 34 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 40 34 30 00 5f 43 4d 5f 45 40.__imp__CM_Find_Range@40._CM_E
96a0 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 40 32 30 00 5f 5f 69 6d numerate_Enumerators_ExW@20.__im
96c0 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 40 p__CM_Enumerate_Enumerators_ExW@
96e0 32 30 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 20._CM_Enumerate_Enumerators_ExA
9700 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 @20.__imp__CM_Enumerate_Enumerat
9720 6f 72 73 5f 45 78 41 40 32 30 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 ors_ExA@20._CM_Enumerate_Enumera
9740 74 6f 72 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 torsW@16.__imp__CM_Enumerate_Enu
9760 6d 65 72 61 74 6f 72 73 57 40 31 36 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 meratorsW@16._CM_Enumerate_Enume
9780 72 61 74 6f 72 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 ratorsA@16.__imp__CM_Enumerate_E
97a0 6e 75 6d 65 72 61 74 6f 72 73 41 40 31 36 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 numeratorsA@16._CM_Enumerate_Cla
97c0 73 73 65 73 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 sses_Ex@16.__imp__CM_Enumerate_C
97e0 6c 61 73 73 65 73 5f 45 78 40 31 36 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 lasses_Ex@16._CM_Enumerate_Class
9800 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 es@12.__imp__CM_Enumerate_Classe
9820 73 40 31 32 00 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f s@12._CM_Enable_DevNode_Ex@12.__
9840 69 6d 70 5f 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 43 4d imp__CM_Enable_DevNode_Ex@12._CM
9860 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 61 62 _Enable_DevNode@8.__imp__CM_Enab
9880 6c 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 40 le_DevNode@8._CM_Dup_Range_List@
98a0 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 40 31 32 00 5f 12.__imp__CM_Dup_Range_List@12._
98c0 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 CM_Disconnect_Machine@4.__imp__C
98e0 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 40 34 00 5f 43 4d 5f 44 69 73 61 62 M_Disconnect_Machine@4._CM_Disab
9900 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 69 73 61 62 le_DevNode_Ex@12.__imp__CM_Disab
9920 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 le_DevNode_Ex@12._CM_Disable_Dev
9940 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 Node@8.__imp__CM_Disable_DevNode
9960 40 38 00 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f @8._CM_Detect_Resource_Conflict_
9980 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f Ex@28.__imp__CM_Detect_Resource_
99a0 43 6f 6e 66 6c 69 63 74 5f 45 78 40 32 38 00 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 Conflict_Ex@28._CM_Detect_Resour
99c0 63 65 5f 43 6f 6e 66 6c 69 63 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 74 65 63 74 5f ce_Conflict@24.__imp__CM_Detect_
99e0 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 40 32 34 00 5f 43 4d 5f 44 65 6c 65 74 65 5f Resource_Conflict@24._CM_Delete_
9a00 52 61 6e 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 40 Range@24.__imp__CM_Delete_Range@
9a20 32 34 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 24._CM_Delete_Device_Interface_K
9a40 65 79 5f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 ey_ExW@12.__imp__CM_Delete_Devic
9a60 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 40 31 32 00 5f 43 4d 5f 44 65 6c 65 74 e_Interface_Key_ExW@12._CM_Delet
9a80 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 40 31 32 00 5f 5f e_Device_Interface_Key_ExA@12.__
9aa0 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f imp__CM_Delete_Device_Interface_
9ac0 4b 65 79 5f 45 78 41 40 31 32 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 Key_ExA@12._CM_Delete_Device_Int
9ae0 65 72 66 61 63 65 5f 4b 65 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 erface_KeyW@8.__imp__CM_Delete_D
9b00 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 40 38 00 5f 43 4d 5f 44 65 6c 65 74 evice_Interface_KeyW@8._CM_Delet
9b20 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 40 38 00 5f 5f 69 6d 70 5f e_Device_Interface_KeyA@8.__imp_
9b40 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 _CM_Delete_Device_Interface_KeyA
9b60 40 38 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 40 31 36 00 @8._CM_Delete_DevNode_Key_Ex@16.
9b80 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 40 __imp__CM_Delete_DevNode_Key_Ex@
9ba0 31 36 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 40 31 32 00 5f 5f 69 16._CM_Delete_DevNode_Key@12.__i
9bc0 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 40 31 32 00 5f 43 4d mp__CM_Delete_DevNode_Key@12._CM
9be0 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 _Delete_Class_Key_Ex@12.__imp__C
9c00 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 40 31 32 00 5f 43 4d 5f 44 65 6c M_Delete_Class_Key_Ex@12._CM_Del
9c20 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 ete_Class_Key@8.__imp__CM_Delete
9c40 5f 43 6c 61 73 73 5f 4b 65 79 40 38 00 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 _Class_Key@8._CM_Create_Range_Li
9c60 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 st@8.__imp__CM_Create_Range_List
9c80 40 38 00 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 40 32 30 00 5f 5f 69 @8._CM_Create_DevNode_ExW@20.__i
9ca0 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 40 32 30 00 5f 43 4d mp__CM_Create_DevNode_ExW@20._CM
9cc0 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d _Create_DevNode_ExA@20.__imp__CM
9ce0 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 32 30 00 5f 43 4d 5f 43 72 65 61 74 _Create_DevNode_ExA@20._CM_Creat
9d00 65 5f 44 65 76 4e 6f 64 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 44 e_DevNodeW@16.__imp__CM_Create_D
9d20 65 76 4e 6f 64 65 57 40 31 36 00 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 40 31 evNodeW@16._CM_Create_DevNodeA@1
9d40 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 40 31 36 00 5f 6.__imp__CM_Create_DevNodeA@16._
9d60 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f CM_Connect_MachineW@8.__imp__CM_
9d80 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 40 38 00 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d Connect_MachineW@8._CM_Connect_M
9da0 61 63 68 69 6e 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 achineA@8.__imp__CM_Connect_Mach
9dc0 69 6e 65 41 40 38 00 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 38 00 5f 5f 69 ineA@8._CM_Add_Res_Des_Ex@28.__i
9de0 6d 70 5f 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 38 00 5f 43 4d 5f 41 64 64 mp__CM_Add_Res_Des_Ex@28._CM_Add
9e00 5f 52 65 73 5f 44 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 _Res_Des@24.__imp__CM_Add_Res_De
9e20 73 40 32 34 00 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f s@24._CM_Add_Range@24.__imp__CM_
9e40 41 64 64 5f 52 61 6e 67 65 40 32 34 00 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 40 31 36 00 5f Add_Range@24._CM_Add_ID_ExW@16._
9e60 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 40 31 36 00 5f 43 4d 5f 41 64 64 5f 49 _imp__CM_Add_ID_ExW@16._CM_Add_I
9e80 44 5f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 40 31 36 D_ExA@16.__imp__CM_Add_ID_ExA@16
9ea0 00 5f 43 4d 5f 41 64 64 5f 49 44 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 49 44 ._CM_Add_IDW@12.__imp__CM_Add_ID
9ec0 57 40 31 32 00 5f 43 4d 5f 41 64 64 5f 49 44 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 W@12._CM_Add_IDA@12.__imp__CM_Ad
9ee0 64 5f 49 44 41 40 31 32 00 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f d_IDA@12._CM_Add_Empty_Log_Conf_
9f00 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f Ex@20.__imp__CM_Add_Empty_Log_Co
9f20 6e 66 5f 45 78 40 32 30 00 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 40 nf_Ex@20._CM_Add_Empty_Log_Conf@
9f40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 40 16.__imp__CM_Add_Empty_Log_Conf@
9f60 31 36 00 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 16._CMP_WaitNoPendingInstallEven
9f80 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 ts@4.__imp__CMP_WaitNoPendingIns
9fa0 74 61 6c 6c 45 76 65 6e 74 73 40 34 00 5f 43 4d 50 5f 47 65 74 53 65 72 76 65 72 53 69 64 65 44 tallEvents@4._CMP_GetServerSideD
9fc0 65 76 69 63 65 49 6e 73 74 61 6c 6c 46 6c 61 67 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 50 5f eviceInstallFlags@12.__imp__CMP_
9fe0 47 65 74 53 65 72 76 65 72 53 69 64 65 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 46 6c 61 67 73 40 GetServerSideDeviceInstallFlags@
a000 31 32 00 00 64 6b 68 6e 74 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 12..dkhnt.o/........1516161034..
a020 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 32 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..626.......`.
a040 4c 01 06 00 00 00 00 00 1c 01 00 00 0f 00 00 00 00 00 05 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 ..........................0`.dat
a080 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a0a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a0c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a0e0 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 ................@.0..idata$5....
a100 00 00 00 00 04 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
a120 74 61 24 37 00 00 00 00 00 00 00 00 10 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$7............................
a140 40 00 30 c0 00 00 00 00 00 00 00 00 53 45 54 55 50 41 50 49 2e 64 6c 6c 00 00 00 00 2e 66 69 6c @.0.........SETUPAPI.dll.....fil
a160 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e...........g.fake..............
a180 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
a1a0 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....data.......................
a1c0 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 .........bss....................
a1e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 04 00 .............idata$4............
a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 .................idata$5........
a220 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 .....................idata$7....
a240 06 00 00 00 03 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ................................
a260 00 00 00 00 06 00 00 00 02 00 48 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ..........H...__C__Users_Peter_C
a280 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 ode_winapi_rs_i686_lib_libwinapi
a2a0 5f 73 65 74 75 70 61 70 69 5f 61 5f 69 6e 61 6d 65 00 64 6b 68 6e 68 2e 6f 2f 20 20 20 20 20 20 _setupapi_a_iname.dkhnh.o/......
a2c0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
a2e0 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 ..737.......`.L.......6.........
a300 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...text.........................
a320 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a380 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
a3a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..idata$5......................
a3c0 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..idata$4..............
a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
a400 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 07 00 0c 00 00 00 0f 00 00 00 07 00 10 00 00 00 0d 00 ................................
a420 00 00 07 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 .....file...........g.fake......
a440 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b ........hname.............fthunk
a460 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 .............text...............
a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 .................data...........
a4a0 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 .....................bss........
a4c0 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 .........................idata$2
a4e0 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 .............................ida
a500 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$4...........idata$5..........
a520 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 47 00 00 00 00 00 00 00 00 00 ......................G.........
a540 00 00 02 00 8b 00 00 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ........__head_C__Users_Peter_Co
a560 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a580 73 65 74 75 70 61 70 69 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 setupapi_a.__C__Users_Peter_Code
a5a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
a5c0 74 75 70 61 70 69 5f 61 5f 69 6e 61 6d 65 00 0a 64 6b 68 6e 73 30 30 35 35 37 2e 6f 2f 20 20 20 tupapi_a_iname..dkhns00557.o/...
a5e0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
a600 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 725.......`.L...................
a620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
a640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a6a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
a6c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
a6e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a700 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
a720 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
a740 00 00 00 00 00 00 00 00 00 00 00 00 2d 02 70 53 65 74 75 70 44 69 43 72 69 6d 73 6f 6e 4c 6f 67 ............-.pSetupDiCrimsonLog
a760 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 DeviceInstall...................
a780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a7a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a7c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a7e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a800 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a820 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
a840 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 70 53 65 74 75 70 44 69 43 72 69 6d 73 6f 6e ................_pSetupDiCrimson
a860 4c 6f 67 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 70 53 65 74 75 LogDeviceInstall@24.__imp__pSetu
a880 70 44 69 43 72 69 6d 73 6f 6e 4c 6f 67 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 40 32 34 00 5f 5f pDiCrimsonLogDeviceInstall@24.__
a8a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a8c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
a8e0 00 0a 64 6b 68 6e 73 30 30 35 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00556.o/...1516161034..0.
a900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..703.......`.L.
a920 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a940 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a9a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a9c0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
a9e0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
aa00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
aa20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
aa40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 02 ...........%..................,.
aa60 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 00 02 00 00 00 04 00 SetupWriteTextLogInfLine........
aa80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
aaa0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
aac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
aae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ab00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ab20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
ab40 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 ........D................._Setup
ab60 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 WriteTextLogInfLine@20.__imp__Se
ab80 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 40 32 30 00 5f 5f 68 65 61 64 tupWriteTextLogInfLine@20.__head
aba0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
abc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
abe0 68 6e 73 30 30 35 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00555.o/...1516161034..0.....
ac00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
ac20 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ac40 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ac80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
aca0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
acc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ace0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
ad00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
ad20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ad40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 53 65 74 75 .......%..................+.Setu
ad60 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 pWriteTextLogError..............
ad80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ada0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
adc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ade0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ae00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ae20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ae40 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 57 72 69 74 ....:.............}..._SetupWrit
ae60 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 57 72 69 74 65 54 eTextLogError.__imp__SetupWriteT
ae80 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 extLogError.__head_C__Users_Pete
aea0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
aec0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 35 34 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00554.o/...
aee0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
af00 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
af20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
af40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
af60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
afa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
afc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
afe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b000 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
b020 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b040 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 ............*.SetupWriteTextLog.
b060 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b080 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b0a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b0c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b0e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b100 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
b120 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............0.............s...
b140 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 57 _SetupWriteTextLog.__imp__SetupW
b160 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 riteTextLog.__head_C__Users_Pete
b180 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b1a0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 35 33 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00553.o/...
b1c0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
b1e0 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 689.......`.L...................
b200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
b220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
b2a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
b2c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b2e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
b300 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b320 00 00 00 00 00 00 00 00 00 00 00 00 29 02 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 ............).SetupVerifyInfFile
b340 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
b360 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b3a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b3c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b3e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b400 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
b420 7d 00 00 00 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d }..._SetupVerifyInfFileW@12.__im
b440 70 5f 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 p__SetupVerifyInfFileW@12.__head
b460 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b480 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
b4a0 68 6e 73 30 30 35 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00552.o/...1516161034..0.....
b4c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..689.......`.L.....
b4e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b500 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b540 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b560 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
b580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b5a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
b5c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
b5e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b600 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 02 53 65 74 75 .......%..................(.Setu
b620 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 pVerifyInfFileA.................
b640 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b660 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b680 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b6a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b6c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b6e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b700 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e :.............}..._SetupVerifyIn
b720 66 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 fFileA@12.__imp__SetupVerifyInfF
b740 69 6c 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ileA@12.__head_C__Users_Peter_Co
b760 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b780 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 35 31 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00551.o/...1516
b7a0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161034..0.....0.....100666..693.
b7c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
b7e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
b800 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b820 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b860 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
b880 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
b8a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
b8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
b8e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b900 00 00 00 00 00 00 00 00 27 02 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 ........'.SetupUninstallOEMInfW.
b920 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b940 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b960 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b980 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b9a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b9c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
b9e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............>.................
ba00 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 40 31 32 00 5f 5f 69 6d 70 5f _SetupUninstallOEMInfW@12.__imp_
ba20 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 40 31 32 00 5f 5f 68 65 61 64 _SetupUninstallOEMInfW@12.__head
ba40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
ba60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
ba80 68 6e 73 30 30 35 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00550.o/...1516161034..0.....
baa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
bac0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
bae0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bb20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bb40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
bb60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
bb80 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
bba0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
bbc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
bbe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 02 53 65 74 75 .......%..................&.Setu
bc00 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 pUninstallOEMInfA...............
bc20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
bc40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
bc60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
bc80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
bca0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
bcc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
bce0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c >................._SetupUninstal
bd00 6c 4f 45 4d 49 6e 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c lOEMInfA@12.__imp__SetupUninstal
bd20 6c 4f 45 4d 49 6e 66 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lOEMInfA@12.__head_C__Users_Pete
bd40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
bd60 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 39 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00549.o/...
bd80 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
bda0 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
bdc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
bde0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
be00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
be40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
be60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
be80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bea0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
bec0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bee0 00 00 00 00 00 00 00 00 00 00 00 00 25 02 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c ............%.SetupUninstallNewl
bf00 79 43 6f 70 69 65 64 49 6e 66 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yCopiedInfs.....................
bf20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bf40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bf60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bf80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bfa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bfc0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
bfe0 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 ............_SetupUninstallNewly
c000 43 6f 70 69 65 64 49 6e 66 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 55 6e 69 6e 73 74 CopiedInfs@12.__imp__SetupUninst
c020 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f allNewlyCopiedInfs@12.__head_C__
c040 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c060 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
c080 30 35 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0548.o/...1516161034..0.....0...
c0a0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..691.......`.L.........
c0c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c0e0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c140 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
c160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c180 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
c1a0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
c1c0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c1e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 02 53 65 74 75 70 54 65 72 ...%..................$.SetupTer
c200 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 minateFileLog...................
c220 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c240 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c260 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c280 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c2a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c2c0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
c2e0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c .............._SetupTerminateFil
c300 65 4c 6f 67 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 eLog@4.__imp__SetupTerminateFile
c320 4c 6f 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Log@4.__head_C__Users_Peter_Code
c340 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
c360 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00547.o/...151616
c380 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 1034..0.....0.....100666..715...
c3a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
c3c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
c3e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c400 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c440 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
c460 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
c480 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
c4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c4e0 00 00 00 00 00 00 23 02 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c ......#.SetupTermDefaultQueueCal
c500 6c 62 61 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 lback...........................
c520 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c5a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c5c0 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
c5e0 02 00 8f 00 00 00 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c ......_SetupTermDefaultQueueCall
c600 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 back@4.__imp__SetupTermDefaultQu
c620 65 75 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eueCallback@4.__head_C__Users_Pe
c640 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c660 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 36 2e 6f 2f 20 inapi_setupapi_a..dkhns00546.o/.
c680 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
c6a0 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..697.......`.L.................
c6c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
c6e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c740 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
c760 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
c780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c7a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
c7c0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c7e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 02 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f ..............".SetupSetThreadLo
c800 67 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gToken..........................
c820 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c840 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c880 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c8a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c8c0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
c8e0 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 .........._SetupSetThreadLogToke
c900 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 n@8.__imp__SetupSetThreadLogToke
c920 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@8.__head_C__Users_Peter_Code_w
c940 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
c960 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00545.o/...15161610
c980 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 34..0.....0.....100666..689.....
c9a0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c9c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c9e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ca00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ca20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ca40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
ca60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
ca80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
caa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cae0 00 00 00 00 21 02 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 00 00 02 00 00 00 ....!.SetupSetSourceListW.......
cb00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cb20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cb40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cb60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cb80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
cbc0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 ..........:.............}..._Set
cbe0 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 upSetSourceListW@12.__imp__Setup
cc00 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 SetSourceListW@12.__head_C__User
cc20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
cc40 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 34 libwinapi_setupapi_a..dkhns00544
cc60 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
cc80 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..689.......`.L.............
cca0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
ccc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cd20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
cd40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
cd60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
cd80 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
cda0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
cdc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 02 53 65 74 75 70 53 65 74 53 6f 75 72 ....................SetupSetSour
cde0 63 65 4c 69 73 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ceListA.........................
ce00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ce20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ce40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ce60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ce80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
cea0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
cec0 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 40 31 ......}..._SetupSetSourceListA@1
cee0 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 40 31 32 00 2.__imp__SetupSetSourceListA@12.
cf00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
cf20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
cf40 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00543.o/...1516161034..
cf60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
cf80 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
cfa0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
cfc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cfe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d020 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
d040 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
d060 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
d080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d0a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d0c0 1f 02 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 ..SetupSetPlatformPathOverrideW.
d0e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
d1a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............L.................
d1c0 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 40 34 _SetupSetPlatformPathOverrideW@4
d1e0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 .__imp__SetupSetPlatformPathOver
d200 72 69 64 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rideW@4.__head_C__Users_Peter_Co
d220 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d240 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 32 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00542.o/...1516
d260 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 161034..0.....0.....100666..715.
d280 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d2a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
d2c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d2e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d320 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
d340 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
d360 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
d380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
d3a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d3c0 00 00 00 00 00 00 00 00 1e 02 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 ..........SetupSetPlatformPathOv
d3e0 65 72 72 69 64 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 errideA.........................
d400 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d420 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d440 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d460 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d480 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d4a0 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
d4c0 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 ........_SetupSetPlatformPathOve
d4e0 72 72 69 64 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d rrideA@4.__imp__SetupSetPlatform
d500 50 61 74 68 4f 76 65 72 72 69 64 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f PathOverrideA@4.__head_C__Users_
d520 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d540 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 31 2e 6f bwinapi_setupapi_a..dkhns00541.o
d560 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
d580 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..709.......`.L...............
d5a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
d5c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
d640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
d660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d680 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
d6a0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d6c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 02 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 ..................SetupSetNonInt
d6e0 65 72 61 63 74 69 76 65 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eractiveMode....................
d700 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
d720 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d740 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d760 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d780 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d7a0 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
d7c0 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 ................_SetupSetNonInte
d7e0 72 61 63 74 69 76 65 4d 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 4e 6f 6e ractiveMode@4.__imp__SetupSetNon
d800 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 InteractiveMode@4.__head_C__User
d820 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d840 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 34 30 libwinapi_setupapi_a..dkhns00540
d860 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
d880 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..699.......`.L.............
d8a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
d8c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d920 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
d940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
d960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d980 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
d9a0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d9c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 02 53 65 74 75 70 53 65 74 46 69 6c 65 ....................SetupSetFile
d9e0 51 75 65 75 65 46 6c 61 67 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 QueueFlags......................
da00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
da20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
da40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
da60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
da80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
daa0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
dac0 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 .............._SetupSetFileQueue
dae0 46 6c 61 67 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 Flags@12.__imp__SetupSetFileQueu
db00 65 46 6c 61 67 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eFlags@12.__head_C__Users_Peter_
db20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
db40 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 39 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00539.o/...15
db60 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161034..0.....0.....100666..73
db80 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
dba0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
dbc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
dbe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
dc20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
dc40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
dc60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
dc80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
dca0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
dcc0 00 00 00 00 00 00 00 00 00 00 1b 02 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 ............SetupSetFileQueueAlt
dce0 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ernatePlatformW.................
dd00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
dd20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
dd40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
dd60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
dd80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
dda0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............,.................
ddc0 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 Z................._SetupSetFileQ
dde0 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 40 31 32 00 5f 5f 69 6d 70 5f ueueAlternatePlatformW@12.__imp_
de00 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 _SetupSetFileQueueAlternatePlatf
de20 6f 72 6d 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ormW@12.__head_C__Users_Peter_Co
de40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
de60 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 38 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00538.o/...1516
de80 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 161034..0.....0.....100666..737.
dea0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
dec0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
dee0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
df00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
df40 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
df60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
df80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
dfa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
dfc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
dfe0 00 00 00 00 00 00 00 00 1a 02 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 ..........SetupSetFileQueueAlter
e000 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 natePlatformA...................
e020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e0a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e0c0 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 ............,.................Z.
e0e0 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 ................_SetupSetFileQue
e100 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 ueAlternatePlatformA@12.__imp__S
e120 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 etupSetFileQueueAlternatePlatfor
e140 6d 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 mA@12.__head_C__Users_Peter_Code
e160 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
e180 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00537.o/...151616
e1a0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 1034..0.....0.....100666..691...
e1c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e1e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
e200 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e220 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e260 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
e280 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
e2a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
e2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e300 00 00 00 00 00 00 19 02 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 00 02 00 ........SetupSetDirectoryIdW....
e320 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e340 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e360 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e380 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e3a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e3c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
e3e0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 ............<................._S
e400 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 etupSetDirectoryIdW@12.__imp__Se
e420 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f tupSetDirectoryIdW@12.__head_C__
e440 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e460 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
e480 30 35 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0536.o/...1516161034..0.....0...
e4a0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..699.......`.L.........
e4c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e4e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e540 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
e560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e580 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
e5a0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
e5c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
e5e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 02 53 65 74 75 70 53 65 74 ...%....................SetupSet
e600 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DirectoryIdExW..................
e620 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e6a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e6c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e6e0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 @................._SetupSetDirec
e700 74 6f 72 79 49 64 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 44 69 72 65 toryIdExW@24.__imp__SetupSetDire
e720 63 74 6f 72 79 49 64 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ctoryIdExW@24.__head_C__Users_Pe
e740 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
e760 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 35 2e 6f 2f 20 inapi_setupapi_a..dkhns00535.o/.
e780 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
e7a0 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
e7c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
e7e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e840 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
e860 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
e880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e8a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
e8c0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e8e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 02 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 ................SetupSetDirector
e900 79 49 64 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 yIdExA..........................
e920 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e940 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e960 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e980 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e9a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e9c0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
e9e0 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 .........._SetupSetDirectoryIdEx
ea00 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 A@24.__imp__SetupSetDirectoryIdE
ea20 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@24.__head_C__Users_Peter_Code
ea40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
ea60 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00534.o/...151616
ea80 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 1034..0.....0.....100666..691...
eaa0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
eac0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
eae0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
eb00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
eb40 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
eb60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
eb80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
eba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ebe0 00 00 00 00 00 00 16 02 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 00 02 00 ........SetupSetDirectoryIdA....
ec00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
ec20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ec40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ec60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ec80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
eca0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
ecc0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 ............<................._S
ece0 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 etupSetDirectoryIdA@12.__imp__Se
ed00 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f tupSetDirectoryIdA@12.__head_C__
ed20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ed40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
ed60 30 35 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0533.o/...1516161034..0.....0...
ed80 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..689.......`.L.........
eda0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
edc0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ee20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
ee40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ee60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
ee80 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
eea0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
eec0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 02 53 65 74 75 70 53 63 61 ...%....................SetupSca
eee0 6e 46 69 6c 65 51 75 65 75 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nFileQueueW.....................
ef00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ef20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ef40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ef60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ef80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
efa0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
efc0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 ..........}..._SetupScanFileQueu
efe0 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 eW@24.__imp__SetupScanFileQueueW
f000 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
f020 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
f040 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00532.o/...15161610
f060 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 34..0.....0.....100666..689.....
f080 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
f0a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
f0c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f0e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f120 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
f140 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
f160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
f180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f1c0 00 00 00 00 14 02 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 00 00 02 00 00 00 ......SetupScanFileQueueA.......
f1e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
f200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
f2a0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 ..........:.............}..._Set
f2c0 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 upScanFileQueueA@24.__imp__Setup
f2e0 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ScanFileQueueA@24.__head_C__User
f300 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
f320 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 33 31 libwinapi_setupapi_a..dkhns00531
f340 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
f360 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..687.......`.L.............
f380 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
f3a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f400 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
f420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
f440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
f460 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
f480 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
f4a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 02 53 65 74 75 70 53 63 61 6e 46 69 6c ....................SetupScanFil
f4c0 65 51 75 65 75 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eQueue..........................
f4e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
f500 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
f520 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
f540 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
f560 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
f580 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
f5a0 00 00 00 00 02 00 7b 00 00 00 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 40 32 34 ......{..._SetupScanFileQueue@24
f5c0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 40 32 34 00 5f 5f .__imp__SetupScanFileQueue@24.__
f5e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
f600 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
f620 00 0a 64 6b 68 6e 73 30 30 35 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00530.o/...1516161034..0.
f640 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..681.......`.L.
f660 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
f680 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f6c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f6e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f700 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
f720 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
f740 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
f760 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
f780 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 02 ...........%....................
f7a0 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SetupRenameErrorW...............
f7c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
f7e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
f800 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
f820 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
f840 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
f860 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
f880 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 6.............y..._SetupRenameEr
f8a0 72 6f 72 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 rorW@24.__imp__SetupRenameErrorW
f8c0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
f8e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
f900 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00529.o/...15161610
f920 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 34..0.....0.....100666..681.....
f940 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
f960 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
f980 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f9a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f9c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f9e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
fa00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
fa20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
fa40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
fa80 00 00 00 00 11 02 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 02 00 00 00 04 00 00 00 ......SetupRenameErrorA.........
faa0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
fac0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
fae0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
fb00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
fb20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
fb40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
fb60 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 52 65 ......6.............y..._SetupRe
fb80 6e 61 6d 65 45 72 72 6f 72 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6e 61 6d 65 nameErrorA@24.__imp__SetupRename
fba0 45 72 72 6f 72 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ErrorA@24.__head_C__Users_Peter_
fbc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
fbe0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 38 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00528.o/...15
fc00 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161034..0.....0.....100666..73
fc20 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
fc40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
fc60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
fc80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
fcc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
fce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
fd00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
fd20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ............0..idata$6........(.
fd40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
fd60 00 00 00 00 00 00 00 00 00 00 10 02 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 ............SetupRemoveSectionFr
fd80 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 omDiskSpaceListW................
fda0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
fdc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
fde0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
fe00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
fe20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
fe40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............-.................
fe60 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 \................._SetupRemoveSe
fe80 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 38 00 5f 5f 69 6d 70 ctionFromDiskSpaceListW@28.__imp
fea0 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 __SetupRemoveSectionFromDiskSpac
fec0 65 4c 69 73 74 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eListW@28.__head_C__Users_Peter_
fee0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ff00 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 37 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00527.o/...15
ff20 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161034..0.....0.....100666..73
ff40 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
ff60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
ff80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ffa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ffe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
10000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
10020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
10040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ............0..idata$6........(.
10060 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
10080 00 00 00 00 00 00 00 00 00 00 0f 02 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 ............SetupRemoveSectionFr
100a0 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 omDiskSpaceListA................
100c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
100e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
10100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
10120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
10140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
10160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............-.................
10180 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 \................._SetupRemoveSe
101a0 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 5f 5f 69 6d 70 ctionFromDiskSpaceListA@28.__imp
101c0 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 __SetupRemoveSectionFromDiskSpac
101e0 65 4c 69 73 74 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eListA@28.__head_C__Users_Peter_
10200 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
10220 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 36 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00526.o/...15
10240 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 16161034..0.....0.....100666..76
10260 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
10280 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 ext...............,...p.........
102a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
102c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
102e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
10300 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...z.............0..i
10320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 data$5............8.............
10340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 ....0..idata$4............<.....
10360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 ............0..idata$6..........
10380 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
103a0 00 00 00 00 00 00 00 00 00 00 0e 02 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 ............SetupRemoveInstallSe
103c0 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 00 00 02 00 00 00 04 00 ctionFromDiskSpaceListW.........
103e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
10400 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
10420 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
10440 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
10460 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
10480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 ......................4.........
104a0 00 00 02 00 00 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 5f 53 65 74 75 70 ........j................._Setup
104c0 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 RemoveInstallSectionFromDiskSpac
104e0 65 4c 69 73 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 eListW@24.__imp__SetupRemoveInst
10500 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 34 00 allSectionFromDiskSpaceListW@24.
10520 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
10540 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
10560 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00525.o/...1516161034..
10580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..761.......`.
105a0 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
105c0 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...p.............0`.dat
105e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10640 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...z.............0..idata$5....
10660 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
10680 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
106a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
106c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
106e0 0d 02 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 ..SetupRemoveInstallSectionFromD
10700 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 iskSpaceListA...................
10720 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
10740 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10760 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10780 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
107a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
107c0 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6a 00 ............4.................j.
107e0 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 ................_SetupRemoveInst
10800 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 allSectionFromDiskSpaceListA@24.
10820 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e __imp__SetupRemoveInstallSection
10840 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f FromDiskSpaceListA@24.__head_C__
10860 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
10880 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
108a0 30 35 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0524.o/...1516161034..0.....0...
108c0 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..709.......`.L.........
108e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
10900 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
10920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
10940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
10960 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
10980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
109a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
109c0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
109e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
10a00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 53 65 74 75 70 52 65 6d ...%....................SetupRem
10a20 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 oveFromSourceListW..............
10a40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
10a60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
10a80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
10aa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
10ac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
10ae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
10b00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 52 65 6d 6f ....F................._SetupRemo
10b20 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 veFromSourceListW@8.__imp__Setup
10b40 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 RemoveFromSourceListW@8.__head_C
10b60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
10b80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
10ba0 73 30 30 35 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00523.o/...1516161034..0.....0.
10bc0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..709.......`.L.......
10be0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
10c00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
10c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10c60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
10c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
10ca0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
10cc0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
10ce0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
10d00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 02 53 65 74 75 70 52 .....%....................SetupR
10d20 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 00 00 00 02 00 00 00 04 00 00 00 emoveFromSourceListA............
10d40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
10d60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10d80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10da0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10dc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
10de0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
10e00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 52 65 ......F................._SetupRe
10e20 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 moveFromSourceListA@8.__imp__Set
10e40 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 40 38 00 5f 5f 68 65 61 64 upRemoveFromSourceListA@8.__head
10e60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
10e80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
10ea0 68 6e 73 30 30 35 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00522.o/...1516161034..0.....
10ec0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..717.......`.L.....
10ee0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
10f00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
10f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10f40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10f60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
10f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
10fa0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
10fc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
10fe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
11000 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 53 65 74 75 .......%....................Setu
11020 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 02 00 00 00 04 00 pRemoveFromDiskSpaceListW.......
11040 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
11060 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11080 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
110a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
110c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
110e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
11100 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 75 70 ........N................._Setup
11120 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 30 00 5f 5f 69 6d RemoveFromDiskSpaceListW@20.__im
11140 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 p__SetupRemoveFromDiskSpaceListW
11160 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
11180 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
111a0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00521.o/...15161610
111c0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 34..0.....0.....100666..717.....
111e0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
11200 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
11220 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
11240 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
11260 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
11280 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
112a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
112c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
112e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
11300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
11320 00 00 00 00 09 02 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 ......SetupRemoveFromDiskSpaceLi
11340 73 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 stA.............................
11360 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
113a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
113c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
113e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11400 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
11420 91 00 00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 ...._SetupRemoveFromDiskSpaceLis
11440 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b tA@20.__imp__SetupRemoveFromDisk
11460 53 70 61 63 65 4c 69 73 74 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 SpaceListA@20.__head_C__Users_Pe
11480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
114a0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 32 30 2e 6f 2f 20 inapi_setupapi_a..dkhns00520.o/.
114c0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
114e0 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..703.......`.L.................
11500 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
11520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
11540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
11560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
11580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
115a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
115c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
115e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
11600 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
11620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 02 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c ................SetupRemoveFileL
11640 6f 67 45 6e 74 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ogEntryW........................
11660 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
11680 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
116a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
116c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
116e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
11700 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
11720 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 .........._SetupRemoveFileLogEnt
11740 72 79 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 ryW@12.__imp__SetupRemoveFileLog
11760 45 6e 74 72 79 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f EntryW@12.__head_C__Users_Peter_
11780 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
117a0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 39 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00519.o/...15
117c0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
117e0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
11800 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
11820 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
11840 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
11860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
11880 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
118a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
118c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
118e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
11900 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
11920 00 00 00 00 00 00 00 00 00 00 07 02 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e ............SetupRemoveFileLogEn
11940 74 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tryA............................
11960 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
11980 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
119a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
119c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
119e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
11a00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
11a20 02 00 87 00 00 00 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 40 ......_SetupRemoveFileLogEntryA@
11a40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 12.__imp__SetupRemoveFileLogEntr
11a60 79 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yA@12.__head_C__Users_Peter_Code
11a80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
11aa0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00518.o/...151616
11ac0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 1034..0.....0.....100666..681...
11ae0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
11b00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
11b20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
11b40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
11b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
11b80 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
11ba0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
11bc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
11be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
11c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
11c20 00 00 00 00 00 00 06 02 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 02 00 00 00 04 00 ........SetupQueueRenameW.......
11c40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
11c60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11c80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11ca0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
11cc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
11ce0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
11d00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 ........6.............y..._Setup
11d20 51 75 65 75 65 52 65 6e 61 6d 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 QueueRenameW@20.__imp__SetupQueu
11d40 65 52 65 6e 61 6d 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eRenameW@20.__head_C__Users_Pete
11d60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
11d80 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 37 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00517.o/...
11da0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
11dc0 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 703.......`.L...................
11de0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
11e00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
11e20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
11e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
11e60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
11e80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
11ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
11ec0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
11ee0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
11f00 00 00 00 00 00 00 00 00 00 00 00 00 05 02 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 ..............SetupQueueRenameSe
11f20 63 74 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ctionW..........................
11f40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11f60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11f80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11fa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11fc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11fe0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
12000 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e ........_SetupQueueRenameSection
12020 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 W@16.__imp__SetupQueueRenameSect
12040 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ionW@16.__head_C__Users_Peter_Co
12060 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
12080 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 36 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00516.o/...1516
120a0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161034..0.....0.....100666..703.
120c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
120e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
12100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
12120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
12140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
12160 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
12180 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
121a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
121c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
121e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
12200 00 00 00 00 00 00 00 00 04 02 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f ..........SetupQueueRenameSectio
12220 6e 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nA..............................
12240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
122a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
122c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
122e0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
12300 87 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 40 31 36 ...._SetupQueueRenameSectionA@16
12320 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 .__imp__SetupQueueRenameSectionA
12340 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
12360 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
12380 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00515.o/...15161610
123a0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 34..0.....0.....100666..681.....
123c0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
123e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
12400 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12420 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12440 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12460 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
12480 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
124a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
124c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
124e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
12500 00 00 00 00 03 02 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 02 00 00 00 04 00 00 00 ......SetupQueueRenameA.........
12520 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
12540 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
12560 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
12580 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
125a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
125c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
125e0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 51 75 ......6.............y..._SetupQu
12600 65 75 65 52 65 6e 61 6d 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 52 eueRenameA@20.__imp__SetupQueueR
12620 65 6e 61 6d 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f enameA@20.__head_C__Users_Peter_
12640 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
12660 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 34 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00514.o/...15
12680 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161034..0.....0.....100666..68
126a0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
126c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
126e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12700 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12740 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
12760 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
12780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
127a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
127c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
127e0 00 00 00 00 00 00 00 00 00 00 02 02 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 02 00 ............SetupQueueDeleteW...
12800 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
12820 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
12840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
12860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
12880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
128a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
128c0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 ............6.............y..._S
128e0 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etupQueueDeleteW@12.__imp__Setup
12900 51 75 65 75 65 44 65 6c 65 74 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f QueueDeleteW@12.__head_C__Users_
12920 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
12940 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 33 2e 6f bwinapi_setupapi_a..dkhns00513.o
12960 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
12980 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..703.......`.L...............
129a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
129c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
129e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
12a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12a20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
12a40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
12a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
12a80 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
12aa0 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
12ac0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 02 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 ..................SetupQueueDele
12ae0 74 65 53 65 63 74 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 teSectionW......................
12b00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
12b20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
12b40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
12b60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
12b80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
12ba0 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
12bc0 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 ............_SetupQueueDeleteSec
12be0 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 tionW@16.__imp__SetupQueueDelete
12c00 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SectionW@16.__head_C__Users_Pete
12c20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
12c40 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 32 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00512.o/...
12c60 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
12c80 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 703.......`.L...................
12ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
12cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
12d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
12d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
12d80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
12da0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
12dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 02 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 ..............SetupQueueDeleteSe
12de0 63 74 69 6f 6e 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ctionA..........................
12e00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
12e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
12e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
12e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
12e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
12ea0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
12ec0 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e ........_SetupQueueDeleteSection
12ee0 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 A@16.__imp__SetupQueueDeleteSect
12f00 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ionA@16.__head_C__Users_Peter_Co
12f20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
12f40 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 31 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00511.o/...1516
12f60 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 161034..0.....0.....100666..681.
12f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
12fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
12fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
12fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13020 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
13040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
13060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
13080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
130a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
130c0 00 00 00 00 00 00 00 00 ff 01 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 02 00 00 00 ..........SetupQueueDeleteA.....
130e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
13100 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
13120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
13140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
131a0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 ..........6.............y..._Set
131c0 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 upQueueDeleteA@12.__imp__SetupQu
131e0 65 75 65 44 65 6c 65 74 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eueDeleteA@12.__head_C__Users_Pe
13200 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13220 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 31 30 2e 6f 2f 20 inapi_setupapi_a..dkhns00510.o/.
13240 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
13260 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
13280 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
132a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
132c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
132e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
13300 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
13320 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
13340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
13360 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
13380 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
133a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c ................SetupQueueDefaul
133c0 74 43 6f 70 79 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tCopyW..........................
133e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13400 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
13420 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
13440 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
13460 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
13480 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
134a0 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 .........._SetupQueueDefaultCopy
134c0 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 W@24.__imp__SetupQueueDefaultCop
134e0 79 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yW@24.__head_C__Users_Peter_Code
13500 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
13520 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00509.o/...151616
13540 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 1034..0.....0.....100666..699...
13560 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
13580 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
135a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
135c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
135e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13600 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
13620 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
13640 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
13660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
13680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
136a0 00 00 00 00 00 00 fd 01 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 00 ........SetupQueueDefaultCopyA..
136c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
136e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
13760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
13780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................@...............
137a0 00 00 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 40 32 34 00 5f 5f 69 .._SetupQueueDefaultCopyA@24.__i
137c0 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 40 32 34 00 5f 5f mp__SetupQueueDefaultCopyA@24.__
137e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
13800 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
13820 00 0a 64 6b 68 6e 73 30 30 35 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00508.o/...1516161034..0.
13840 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
13860 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
13880 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
138a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
138c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
138e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
13900 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
13920 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
13940 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
13960 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
13980 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 01 ...........%....................
139a0 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SetupQueueCopyW.................
139c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
139e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13a00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13a20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13a40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13a60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13a80 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 2.............u..._SetupQueueCop
13aa0 79 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 40 33 36 00 yW@36.__imp__SetupQueueCopyW@36.
13ac0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
13ae0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
13b00 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00507.o/...1516161034..
13b20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
13b40 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
13b60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
13b80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13ba0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13bc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13be0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
13c00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
13c20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
13c40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
13c60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13c80 fb 01 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 00 00 00 02 00 00 00 ..SetupQueueCopySectionW........
13ca0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
13cc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
13ce0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
13d00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13d20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13d40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
13d60 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 ..........@................._Set
13d80 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 upQueueCopySectionW@24.__imp__Se
13da0 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 tupQueueCopySectionW@24.__head_C
13dc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
13de0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
13e00 73 30 30 35 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00506.o/...1516161034..0.....0.
13e20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..699.......`.L.......
13e40 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
13e60 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
13e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
13ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13ec0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
13ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
13f00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
13f20 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
13f40 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
13f60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 53 65 74 75 70 51 .....%....................SetupQ
13f80 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ueueCopySectionA................
13fa0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
13fc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13fe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
14000 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14020 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14040 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14060 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 43 ..@................._SetupQueueC
14080 6f 70 79 53 65 63 74 69 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 opySectionA@24.__imp__SetupQueue
140a0 43 6f 70 79 53 65 63 74 69 6f 6e 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f CopySectionA@24.__head_C__Users_
140c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
140e0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 35 2e 6f bwinapi_setupapi_a..dkhns00505.o
14100 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
14120 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..699.......`.L...............
14140 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
14160 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
14180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
141a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
141c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
141e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
14200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
14220 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
14240 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
14260 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 ..................SetupQueueCopy
14280 49 6e 64 69 72 65 63 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 IndirectW.......................
142a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
142c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
142e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14340 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
14360 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 ............_SetupQueueCopyIndir
14380 65 63 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 ectW@4.__imp__SetupQueueCopyIndi
143a0 72 65 63 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rectW@4.__head_C__Users_Peter_Co
143c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
143e0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 34 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00504.o/...1516
14400 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 161034..0.....0.....100666..699.
14420 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
14440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
14460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
144a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
144c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
144e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
14500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
14520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
14540 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
14560 00 00 00 00 00 00 00 00 f8 01 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 ..........SetupQueueCopyIndirect
14580 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
145a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
145c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
145e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
14620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
14640 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
14660 83 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 40 34 00 5f ...._SetupQueueCopyIndirectA@4._
14680 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 40 34 00 _imp__SetupQueueCopyIndirectA@4.
146a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
146c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
146e0 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00503.o/...1516161034..
14700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
14720 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
14740 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
14760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
147a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
147c0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
147e0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
14800 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
14820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
14840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14860 f7 01 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetupQueueCopyA...............
14880 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
148a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
148c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
148e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14900 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14920 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14940 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 65 74 75 70 51 75 65 75 65 43 ..2.............u..._SetupQueueC
14960 6f 70 79 41 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 40 33 opyA@36.__imp__SetupQueueCopyA@3
14980 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
149a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
149c0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00502.o/...1516161034
149e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 ..0.....0.....100666..725.......
14a00 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
14a20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
14a40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
14a60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
14a80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
14aa0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
14ac0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
14ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
14b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
14b20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
14b40 00 00 f6 01 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 ....SetupQuerySpaceRequiredOnDri
14b60 76 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 veW.............................
14b80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
14ba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
14bc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
14be0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
14c00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
14c20 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 ..(.................R...........
14c40 02 00 95 00 00 00 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e ......_SetupQuerySpaceRequiredOn
14c60 44 72 69 76 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 DriveW@20.__imp__SetupQuerySpace
14c80 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 RequiredOnDriveW@20.__head_C__Us
14ca0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
14cc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 b_libwinapi_setupapi_a..dkhns005
14ce0 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 01.o/...1516161034..0.....0.....
14d00 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..725.......`.L...........
14d20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14d40 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
14d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14da0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
14dc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14de0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
14e00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
14e20 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
14e40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 01 53 65 74 75 70 51 75 65 72 79 .%....................SetupQuery
14e60 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 00 00 02 00 00 00 04 00 00 00 SpaceRequiredOnDriveA...........
14e80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
14ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
14ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
14f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
14f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 ....................(...........
14f40 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 75 70 51 75 ......R................._SetupQu
14f60 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 40 32 30 00 5f 5f 69 6d erySpaceRequiredOnDriveA@20.__im
14f80 70 5f 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 p__SetupQuerySpaceRequiredOnDriv
14fa0 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@20.__head_C__Users_Peter_Code
14fc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
14fe0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 35 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00500.o/...151616
15000 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1034..0.....0.....100666..693...
15020 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
15040 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
15060 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
15080 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
150a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
150c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
150e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
15100 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
15120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
15140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
15160 00 00 00 00 00 00 f4 01 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 02 00 ........SetupQuerySourceListW...
15180 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
151a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
151c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
151e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
15200 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
15220 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
15240 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 ............>................._S
15260 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 etupQuerySourceListW@12.__imp__S
15280 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 etupQuerySourceListW@12.__head_C
152a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
152c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
152e0 73 30 30 34 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00499.o/...1516161034..0.....0.
15300 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
15320 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15340 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
15360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
153a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
153c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
153e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
15400 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
15420 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
15440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 01 53 65 74 75 70 51 .....%....................SetupQ
15460 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 uerySourceListA.................
15480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
154a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
154c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
154e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15520 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
15540 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 ................_SetupQuerySourc
15560 65 4c 69 73 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 eListA@12.__imp__SetupQuerySourc
15580 65 4c 69 73 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eListA@12.__head_C__Users_Peter_
155a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
155c0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 39 38 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00498.o/...15
155e0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161034..0.....0.....100666..72
15600 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
15620 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
15640 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
156a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
156c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
156e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
15700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
15720 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
15740 00 00 00 00 00 00 00 00 00 00 f2 01 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e ............SetupQueryInfVersion
15760 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 InformationW....................
15780 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
157a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
157c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
157e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
15800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
15820 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
15840 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 .............._SetupQueryInfVers
15860 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 ionInformationW@24.__imp__SetupQ
15880 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 34 00 5f 5f ueryInfVersionInformationW@24.__
158a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
158c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
158e0 00 0a 64 6b 68 6e 73 30 30 34 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00497.o/...1516161034..0.
15900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..727.......`.L.
15920 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
15940 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
15960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
15980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
159a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
159c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
159e0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
15a00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
15a20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
15a40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 01 ...........%....................
15a60 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 SetupQueryInfVersionInformationA
15a80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
15aa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
15ac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
15ae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
15b00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
15b20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
15b40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................T...............
15b60 00 00 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 .._SetupQueryInfVersionInformati
15b80 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 onA@24.__imp__SetupQueryInfVersi
15ba0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 onInformationA@24.__head_C__User
15bc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15be0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 39 36 libwinapi_setupapi_a..dkhns00496
15c00 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
15c20 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..741.......`.L.............
15c40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
15c60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
15cc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
15ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
15d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
15d20 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
15d40 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...@....................%
15d60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 53 65 74 75 70 51 75 65 72 79 49 6e ....................SetupQueryIn
15d80 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 04 00 fOriginalFileInformationW.......
15da0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
15dc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15de0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15e00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15e20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 ................................
15e60 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 53 65 74 75 70 ........^................._Setup
15e80 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 QueryInfOriginalFileInformationW
15ea0 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c @16.__imp__SetupQueryInfOriginal
15ec0 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 FileInformationW@16.__head_C__Us
15ee0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
15f00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
15f20 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 95.o/...1516161034..0.....0.....
15f40 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 100666..741.......`.L...........
15f60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
15f80 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
15fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
15fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
15fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
16000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
16020 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
16040 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
16060 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........(...@...................
16080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 01 53 65 74 75 70 51 75 65 72 79 .%....................SetupQuery
160a0 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 02 00 00 00 InfOriginalFileInformationA.....
160c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
160e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
16100 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
16120 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
16140 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
16160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
16180 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 53 65 74 ..........^................._Set
161a0 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f upQueryInfOriginalFileInformatio
161c0 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e nA@16.__imp__SetupQueryInfOrigin
161e0 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f alFileInformationA@16.__head_C__
16200 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16220 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
16240 30 34 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0494.o/...1516161034..0.....0...
16260 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..717.......`.L.........
16280 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
162a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
162c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
162e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
16300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
16320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
16340 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
16360 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
16380 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
163a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 01 53 65 74 75 70 51 75 65 ...%....................SetupQue
163c0 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 06 00 ryInfFileInformationW...........
163e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
16400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
16420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
16440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
16460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
16480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
164a0 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 75 70 51 75 65 72 ....N................._SetupQuer
164c0 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 yInfFileInformationW@20.__imp__S
164e0 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 etupQueryInfFileInformationW@20.
16500 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
16520 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
16540 5f 61 00 0a 64 6b 68 6e 73 30 30 34 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00493.o/...1516161034..
16560 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
16580 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
165a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
165c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
165e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
16600 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
16620 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
16640 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
16660 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
16680 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
166a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
166c0 ed 01 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 ..SetupQueryInfFileInformationA.
166e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
16700 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16720 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16740 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16760 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16780 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
167a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 ..............N.................
167c0 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 _SetupQueryInfFileInformationA@2
167e0 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 0.__imp__SetupQueryInfFileInform
16800 61 74 69 6f 6e 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ationA@20.__head_C__Users_Peter_
16820 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16840 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 39 32 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00492.o/...15
16860 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161034..0.....0.....100666..68
16880 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
168a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
168c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
168e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16920 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
16940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
16960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
16980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
169a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
169c0 00 00 00 00 00 00 00 00 00 00 ec 01 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 00 ............SetupQueryFileLogW..
169e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16a00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16a20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16a40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16a60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16a80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
16aa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................8.............{.
16ac0 00 00 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 40 32 38 00 5f 5f 69 6d 70 5f 5f .._SetupQueryFileLogW@28.__imp__
16ae0 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f SetupQueryFileLogW@28.__head_C__
16b00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16b20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
16b40 30 34 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0491.o/...1516161034..0.....0...
16b60 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..687.......`.L.........
16b80 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
16ba0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
16bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
16be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
16c00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
16c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
16c40 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
16c60 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
16c80 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
16ca0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 01 53 65 74 75 70 51 75 65 ...%....................SetupQue
16cc0 72 79 46 69 6c 65 4c 6f 67 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ryFileLogA......................
16ce0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
16d00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
16d20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
16d40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
16d60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
16d80 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
16da0 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 ..........{..._SetupQueryFileLog
16dc0 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 40 32 A@28.__imp__SetupQueryFileLogA@2
16de0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
16e00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
16e20 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00490.o/...1516161034
16e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
16e60 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
16e80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
16ea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
16ec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
16ee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
16f00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
16f20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
16f40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
16f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
16f80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
16fa0 00 00 ea 01 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c ....SetupQueryDrivesInDiskSpaceL
16fc0 69 73 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 istW............................
16fe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
17000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
17020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
17040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
17060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
17080 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..).................T...........
170a0 02 00 97 00 00 00 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 ......_SetupQueryDrivesInDiskSpa
170c0 63 65 4c 69 73 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 ceListW@16.__imp__SetupQueryDriv
170e0 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f esInDiskSpaceListW@16.__head_C__
17100 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
17120 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
17140 30 34 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0489.o/...1516161034..0.....0...
17160 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..727.......`.L.........
17180 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
171a0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
171c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
171e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17200 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
17220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
17240 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
17260 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
17280 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
172a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 53 65 74 75 70 51 75 65 ...%....................SetupQue
172c0 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 00 02 00 00 00 04 00 ryDrivesInDiskSpaceListA........
172e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
17300 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
17320 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
17340 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
17360 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
17380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 ......................).........
173a0 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 ........T................._Setup
173c0 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 36 00 5f QueryDrivesInDiskSpaceListA@16._
173e0 5f 69 6d 70 5f 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 _imp__SetupQueryDrivesInDiskSpac
17400 65 4c 69 73 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eListA@16.__head_C__Users_Peter_
17420 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
17440 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 38 38 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00488.o/...15
17460 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161034..0.....0.....100666..68
17480 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
174a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
174c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
174e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
17500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
17540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
17560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
17580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
175a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
175c0 00 00 00 00 00 00 00 00 00 00 e8 01 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 02 00 ............SetupPromptReboot...
175e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
17600 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
17620 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
17640 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
17660 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
17680 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
176a0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 ............6.............y..._S
176c0 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etupPromptReboot@12.__imp__Setup
176e0 50 72 6f 6d 70 74 52 65 62 6f 6f 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f PromptReboot@12.__head_C__Users_
17700 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
17720 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 38 37 2e 6f bwinapi_setupapi_a..dkhns00487.o
17740 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
17760 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
17780 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
177a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
177c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
177e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
17820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
17840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
17860 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
17880 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
178a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 01 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 ..................SetupPromptFor
178c0 44 69 73 6b 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 DiskW...........................
178e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
17900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
17920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
17960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
17980 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
179a0 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 40 34 30 00 ....}..._SetupPromptForDiskW@40.
179c0 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 40 34 30 00 5f 5f __imp__SetupPromptForDiskW@40.__
179e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
17a00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
17a20 00 0a 64 6b 68 6e 73 30 30 34 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00486.o/...1516161034..0.
17a40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
17a60 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
17a80 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
17aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
17ac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
17ae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
17b00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
17b20 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
17b40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
17b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
17b80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 ...........%....................
17ba0 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 00 00 02 00 00 00 04 00 00 00 06 00 SetupPromptForDiskA.............
17bc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
17be0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
17c00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
17c20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
17c40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17c60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
17c80 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 50 72 6f 6d ....:.............}..._SetupProm
17ca0 70 74 46 6f 72 44 69 73 6b 41 40 34 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 50 72 6f 6d 70 74 ptForDiskA@40.__imp__SetupPrompt
17cc0 46 6f 72 44 69 73 6b 41 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ForDiskA@40.__head_C__Users_Pete
17ce0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
17d00 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 38 35 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00485.o/...
17d20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
17d40 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 715.......`.L...................
17d60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
17d80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17de0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
17e00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
17e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
17e40 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
17e60 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
17e80 00 00 00 00 00 00 00 00 00 00 00 00 e5 01 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 ..............SetupPrepareQueueF
17ea0 6f 72 52 65 73 74 6f 72 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 orRestoreW......................
17ec0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17ee0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17f00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17f20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17f40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
17f60 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
17f80 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f ............_SetupPrepareQueueFo
17fa0 72 52 65 73 74 6f 72 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 50 72 65 70 61 72 65 rRestoreW@12.__imp__SetupPrepare
17fc0 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 QueueForRestoreW@12.__head_C__Us
17fe0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
18000 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
18020 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 84.o/...1516161034..0.....0.....
18040 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..715.......`.L...........
18060 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
18080 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
180a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
180c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
180e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
18100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
18120 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
18140 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
18160 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
18180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 53 65 74 75 70 50 72 65 70 61 .%....................SetupPrepa
181a0 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 reQueueForRestoreA..............
181c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
181e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
18280 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 50 72 65 70 61 72 ..L................._SetupPrepar
182a0 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 eQueueForRestoreA@12.__imp__Setu
182c0 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 40 31 32 00 5f 5f 68 65 pPrepareQueueForRestoreA@12.__he
182e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
18300 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
18320 64 6b 68 6e 73 30 30 34 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00483.o/...1516161034..0...
18340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..685.......`.L...
18360 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
18380 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
183a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
183c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
183e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
18400 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
18420 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
18440 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
18460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
18480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 53 65 .........%....................Se
184a0 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tupOpenMasterInf................
184c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
184e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18500 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18520 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18540 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18560 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18580 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 4f 70 65 6e 4d 61 ..6.............y..._SetupOpenMa
185a0 73 74 65 72 49 6e 66 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 sterInf@0.__imp__SetupOpenMaster
185c0 49 6e 66 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Inf@0.__head_C__Users_Peter_Code
185e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
18600 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00482.o/...151616
18620 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 1034..0.....0.....100666..665...
18640 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
18660 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
18680 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
186a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
186c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
186e0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
18700 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
18720 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
18740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
18760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18780 00 00 00 00 00 00 e2 01 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 00 02 00 00 00 04 00 00 00 06 00 ........SetupOpenLog............
187a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
187c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
187e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18800 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18820 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18840 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18860 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 65 74 75 70 4f 70 65 6e ....*.............m..._SetupOpen
18880 4c 6f 67 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 40 34 00 5f 5f 68 65 Log@4.__imp__SetupOpenLog@4.__he
188a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
188c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
188e0 64 6b 68 6e 73 30 30 34 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00481.o/...1516161034..0...
18900 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..681.......`.L...
18920 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
18940 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
18960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
18980 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
189a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
189c0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
189e0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
18a00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
18a20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
18a40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 01 53 65 .........%....................Se
18a60 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tupOpenInfFileW.................
18a80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
18aa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
18ac0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
18ae0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
18b00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
18b20 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
18b40 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c ............y..._SetupOpenInfFil
18b60 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 40 31 eW@16.__imp__SetupOpenInfFileW@1
18b80 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
18ba0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
18bc0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00480.o/...1516161034
18be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 ..0.....0.....100666..681.......
18c00 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
18c20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
18c40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18c60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18c80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18ca0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
18cc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
18ce0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
18d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18d20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18d40 00 00 e0 01 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 ....SetupOpenInfFileA...........
18d60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
18d80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18da0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18dc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18de0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18e00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18e20 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 4f 70 65 6e ....6.............y..._SetupOpen
18e40 49 6e 66 46 69 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 InfFileA@16.__imp__SetupOpenInfF
18e60 69 6c 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ileA@16.__head_C__Users_Peter_Co
18e80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18ea0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 37 39 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00479.o/...1516
18ec0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 161034..0.....0.....100666..685.
18ee0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
18f00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
18f20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
18f40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
18f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18f80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
18fa0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
18fc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
18fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
19000 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
19020 00 00 00 00 00 00 00 00 df 01 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 00 00 00 ..........SetupOpenFileQueue....
19040 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
19060 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
19080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
190a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
190c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
190e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
19100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............6.............y...
19120 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 _SetupOpenFileQueue@0.__imp__Set
19140 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 upOpenFileQueue@0.__head_C__User
19160 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
19180 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 37 38 libwinapi_setupapi_a..dkhns00478
191a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
191c0 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..701.......`.L.............
191e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
19200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
19220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
19240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
19260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
19280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
192a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
192c0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
192e0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
19300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 01 53 65 74 75 70 4f 70 65 6e 41 70 70 ....................SetupOpenApp
19320 65 6e 64 49 6e 66 46 69 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 endInfFileW.....................
19340 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
19360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
19380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
193a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
193c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
193e0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
19400 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e .............._SetupOpenAppendIn
19420 66 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 fFileW@12.__imp__SetupOpenAppend
19440 49 6e 66 46 69 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 InfFileW@12.__head_C__Users_Pete
19460 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
19480 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 37 37 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00477.o/...
194a0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
194c0 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 701.......`.L...................
194e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
19500 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
19520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
19540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
19560 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
19580 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
195a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
195c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
195e0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
19600 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 ..............SetupOpenAppendInf
19620 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 FileA...........................
19640 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
19660 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
19680 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
196a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
196c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
196e0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
19700 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 ........_SetupOpenAppendInfFileA
19720 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c @12.__imp__SetupOpenAppendInfFil
19740 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@12.__head_C__Users_Peter_Code
19760 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
19780 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00476.o/...151616
197a0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 1034..0.....0.....100666..669...
197c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
197e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
19800 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
19820 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
19840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
19860 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
19880 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
198a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
198c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
198e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
19900 00 00 00 00 00 00 dc 01 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 ........SetupLogFileW...........
19920 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
19940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
19960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
19980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
199a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
199c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
199e0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 75 70 4c 6f 67 46 ..................q..._SetupLogF
19a00 69 6c 65 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 40 33 36 00 ileW@36.__imp__SetupLogFileW@36.
19a20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
19a40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
19a60 5f 61 00 0a 64 6b 68 6e 73 30 30 34 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00475.o/...1516161034..
19a80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..669.......`.
19aa0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
19ac0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
19ae0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
19b00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
19b20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
19b40 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
19b60 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
19b80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
19ba0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
19bc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
19be0 db 01 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..SetupLogFileA.................
19c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
19c20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
19c40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
19c60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
19c80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
19ca0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
19cc0 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 40 33 ............q..._SetupLogFileA@3
19ce0 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 40 33 36 00 5f 5f 68 65 61 64 6.__imp__SetupLogFileA@36.__head
19d00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
19d20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
19d40 68 6e 73 30 30 34 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00474.o/...1516161034..0.....
19d60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..673.......`.L.....
19d80 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
19da0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
19dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
19de0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
19e00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
19e20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
19e40 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
19e60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
19e80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
19ea0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 01 53 65 74 75 .......%....................Setu
19ec0 70 4c 6f 67 45 72 72 6f 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 pLogErrorW......................
19ee0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
19f00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
19f20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
19f40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
19f60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
19f80 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
19fa0 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 40 38 00 ..........q..._SetupLogErrorW@8.
19fc0 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 __imp__SetupLogErrorW@8.__head_C
19fe0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1a000 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
1a020 73 30 30 34 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00473.o/...1516161034..0.....0.
1a040 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..673.......`.L.......
1a060 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
1a080 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
1a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a0e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
1a100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1a120 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
1a140 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
1a160 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1a180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 01 53 65 74 75 70 4c .....%....................SetupL
1a1a0 6f 67 45 72 72 6f 72 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ogErrorA........................
1a1c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1a1e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1a200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1a220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1a240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1a260 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
1a280 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 40 38 00 5f 5f ........q..._SetupLogErrorA@8.__
1a2a0 69 6d 70 5f 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__SetupLogErrorA@8.__head_C__
1a2c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1a2e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
1a300 30 34 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0472.o/...1516161034..0.....0...
1a320 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..691.......`.L.........
1a340 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1a360 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
1a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1a3c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1a3e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1a400 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1a420 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
1a440 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1a460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 53 65 74 75 70 49 74 65 ...%....................SetupIte
1a480 72 61 74 65 43 61 62 69 6e 65 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rateCabinetW....................
1a4a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1a4c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1a4e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1a500 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1a520 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1a540 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
1a560 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e .............._SetupIterateCabin
1a580 65 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 etW@16.__imp__SetupIterateCabine
1a5a0 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tW@16.__head_C__Users_Peter_Code
1a5c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
1a5e0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00471.o/...151616
1a600 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 1034..0.....0.....100666..691...
1a620 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
1a640 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
1a660 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1a680 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1a6c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1a6e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
1a700 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
1a720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
1a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1a760 00 00 00 00 00 00 d7 01 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 00 02 00 ........SetupIterateCabinetA....
1a780 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1a7a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1a7c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1a7e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1a800 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1a820 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
1a840 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 ............<................._S
1a860 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 etupIterateCabinetA@16.__imp__Se
1a880 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f tupIterateCabinetA@16.__head_C__
1a8a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1a8c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
1a8e0 30 34 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0470.o/...1516161034..0.....0...
1a900 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..737.......`.L.........
1a920 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1a940 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
1a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1a9a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1a9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1a9e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1aa00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
1aa20 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...@.................
1aa40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 01 53 65 74 75 70 49 6e 73 ...%....................SetupIns
1aa60 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 00 00 02 00 tallServicesFromInfSectionW.....
1aa80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1aaa0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1aac0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1aae0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1ab00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1ab20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
1ab40 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 ............Z................._S
1ab60 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f etupInstallServicesFromInfSectio
1ab80 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 nW@12.__imp__SetupInstallService
1aba0 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 sFromInfSectionW@12.__head_C__Us
1abc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1abe0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
1ac00 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 69.o/...1516161034..0.....0.....
1ac20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 100666..741.......`.L...........
1ac40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1ac60 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
1ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1acc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
1ace0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1ad00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
1ad20 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
1ad40 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........(...@...................
1ad60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 01 53 65 74 75 70 49 6e 73 74 61 .%....................SetupInsta
1ad80 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 02 00 00 00 llServicesFromInfSectionExW.....
1ada0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1adc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1ade0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1ae00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1ae20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1ae40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
1ae60 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 53 65 74 ..........^................._Set
1ae80 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 upInstallServicesFromInfSectionE
1aea0 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 xW@28.__imp__SetupInstallService
1aec0 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f sFromInfSectionExW@28.__head_C__
1aee0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1af00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
1af20 30 34 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0468.o/...1516161034..0.....0...
1af40 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..741.......`.L.........
1af60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1af80 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
1afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1afe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1b000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1b020 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1b040 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
1b060 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...@.................
1b080 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 53 65 74 75 70 49 6e 73 ...%....................SetupIns
1b0a0 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 02 00 tallServicesFromInfSectionExA...
1b0c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1b0e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1b100 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1b120 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1b140 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1b160 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
1b180 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 53 ............^................._S
1b1a0 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f etupInstallServicesFromInfSectio
1b1c0 6e 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 nExA@28.__imp__SetupInstallServi
1b1e0 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 cesFromInfSectionExA@28.__head_C
1b200 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1b220 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
1b240 73 30 30 34 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00467.o/...1516161034..0.....0.
1b260 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..737.......`.L.......
1b280 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1b2a0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
1b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b300 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
1b320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1b340 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
1b360 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
1b380 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...@...............
1b3a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 01 53 65 74 75 70 49 .....%....................SetupI
1b3c0 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 00 00 nstallServicesFromInfSectionA...
1b3e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1b400 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1b420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1b440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1b460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1b480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
1b4a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 ..............Z.................
1b4c0 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 _SetupInstallServicesFromInfSect
1b4e0 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 ionA@12.__imp__SetupInstallServi
1b500 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f cesFromInfSectionA@12.__head_C__
1b520 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1b540 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
1b560 30 34 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0466.o/...1516161034..0.....0...
1b580 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..713.......`.L.........
1b5a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1b5c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
1b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1b620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1b640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1b660 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
1b680 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
1b6a0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1b6c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 01 53 65 74 75 70 49 6e 73 ...%....................SetupIns
1b6e0 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 06 00 tallFromInfSectionW.............
1b700 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1b720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1b740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1b760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1b780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1b7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
1b7c0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 49 6e 73 74 ....J................._SetupInst
1b7e0 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 34 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 allFromInfSectionW@44.__imp__Set
1b800 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 34 34 00 5f 5f 68 65 upInstallFromInfSectionW@44.__he
1b820 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1b840 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
1b860 64 6b 68 6e 73 30 30 34 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00465.o/...1516161034..0...
1b880 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..713.......`.L...
1b8a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1b8c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1b8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1b900 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1b920 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1b940 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1b960 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1b980 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
1b9a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1b9c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 01 53 65 .........%....................Se
1b9e0 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 00 00 02 00 00 00 tupInstallFromInfSectionA.......
1ba00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1ba20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1ba40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1ba60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1ba80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1baa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
1bac0 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 ..........J................._Set
1bae0 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 34 34 00 5f 5f 69 6d upInstallFromInfSectionA@44.__im
1bb00 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 34 p__SetupInstallFromInfSectionA@4
1bb20 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1bb40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
1bb60 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00464.o/...1516161034
1bb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
1bba0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1bbc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
1bbe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1bc00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1bc20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1bc40 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
1bc60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
1bc80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
1bca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
1bcc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1bce0 00 00 d0 01 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 ....SetupInstallFilesFromInfSect
1bd00 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ionW............................
1bd20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1bd40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1bd60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1bd80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1bda0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1bdc0 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..).................T...........
1bde0 02 00 97 00 00 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 ......_SetupInstallFilesFromInfS
1be00 65 63 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 ectionW@24.__imp__SetupInstallFi
1be20 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f lesFromInfSectionW@24.__head_C__
1be40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1be60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
1be80 30 34 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0463.o/...1516161034..0.....0...
1bea0 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..727.......`.L.........
1bec0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1bee0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
1bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1bf40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
1bf60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1bf80 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
1bfa0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
1bfc0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
1bfe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 01 53 65 74 75 70 49 6e 73 ...%....................SetupIns
1c000 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 00 02 00 00 00 04 00 tallFilesFromInfSectionA........
1c020 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1c040 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1c060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1c080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1c0a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1c0c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 ......................).........
1c0e0 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 ........T................._Setup
1c100 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 32 34 00 5f InstallFilesFromInfSectionA@24._
1c120 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 _imp__SetupInstallFilesFromInfSe
1c140 63 74 69 6f 6e 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ctionA@24.__head_C__Users_Peter_
1c160 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1c180 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 36 32 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00462.o/...15
1c1a0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161034..0.....0.....100666..68
1c1c0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
1c1e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
1c200 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1c220 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1c260 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
1c280 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
1c2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
1c2c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
1c2e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1c300 00 00 00 00 00 00 00 00 00 00 ce 01 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 02 00 ............SetupInstallFileW...
1c320 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1c340 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1c360 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1c380 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1c3a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1c3c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
1c3e0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 ............6.............y..._S
1c400 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etupInstallFileW@32.__imp__Setup
1c420 49 6e 73 74 61 6c 6c 46 69 6c 65 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f InstallFileW@32.__head_C__Users_
1c440 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1c460 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 36 31 2e 6f bwinapi_setupapi_a..dkhns00461.o
1c480 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
1c4a0 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
1c4c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
1c4e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1c540 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
1c560 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
1c580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1c5a0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
1c5c0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1c5e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 01 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 ..................SetupInstallFi
1c600 6c 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 leExW...........................
1c620 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1c640 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1c660 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1c680 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1c6a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1c6c0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
1c6e0 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 40 33 36 00 ....}..._SetupInstallFileExW@36.
1c700 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 40 33 36 00 5f 5f __imp__SetupInstallFileExW@36.__
1c720 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1c740 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
1c760 00 0a 64 6b 68 6e 73 30 30 34 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00460.o/...1516161034..0.
1c780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
1c7a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1c7c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
1c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1c800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1c820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1c840 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
1c860 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
1c880 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
1c8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1c8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 01 ...........%....................
1c8e0 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 SetupInstallFileExA.............
1c900 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1c920 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1c940 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1c960 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1c980 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1c9a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1c9c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 49 6e 73 74 ....:.............}..._SetupInst
1c9e0 61 6c 6c 46 69 6c 65 45 78 41 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 73 74 61 6c allFileExA@36.__imp__SetupInstal
1ca00 6c 46 69 6c 65 45 78 41 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lFileExA@36.__head_C__Users_Pete
1ca20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1ca40 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 39 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00459.o/...
1ca60 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
1ca80 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 681.......`.L.......|...........
1caa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
1cac0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1cae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1cb20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
1cb40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
1cb60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1cb80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
1cba0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1cbc0 00 00 00 00 00 00 00 00 00 00 00 00 cb 01 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 ..............SetupInstallFileA.
1cbe0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1cc00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1cc20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1cc40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1cc60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1cc80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
1cca0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............6.............y...
1ccc0 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 _SetupInstallFileA@32.__imp__Set
1cce0 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 upInstallFileA@32.__head_C__User
1cd00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1cd20 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 38 libwinapi_setupapi_a..dkhns00458
1cd40 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
1cd60 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..699.......`.L.............
1cd80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1cda0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1ce00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
1ce20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
1ce40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1ce60 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
1ce80 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1cea0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 01 53 65 74 75 70 49 6e 69 74 69 61 6c ....................SetupInitial
1cec0 69 7a 65 46 69 6c 65 4c 6f 67 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 izeFileLogW.....................
1cee0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1cf00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1cf20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1cf40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1cf60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1cf80 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
1cfa0 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 .............._SetupInitializeFi
1cfc0 6c 65 4c 6f 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 leLogW@8.__imp__SetupInitializeF
1cfe0 69 6c 65 4c 6f 67 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ileLogW@8.__head_C__Users_Peter_
1d000 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1d020 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 37 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00457.o/...15
1d040 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161034..0.....0.....100666..69
1d060 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
1d080 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1d0a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1d0c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1d100 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
1d120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
1d140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
1d160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
1d180 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1d1a0 00 00 00 00 00 00 00 00 00 00 c9 01 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c ............SetupInitializeFileL
1d1c0 6f 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ogA.............................
1d1e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1d200 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1d220 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1d240 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1d260 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1d280 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
1d2a0 02 00 83 00 00 00 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 40 38 ......_SetupInitializeFileLogA@8
1d2c0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 40 .__imp__SetupInitializeFileLogA@
1d2e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
1d300 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
1d320 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00456.o/...1516161034
1d340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 ..0.....0.....100666..725.......
1d360 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1d380 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
1d3a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1d3c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1d3e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1d400 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
1d420 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
1d440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
1d460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
1d480 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1d4a0 00 00 c8 01 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 ....SetupInitDefaultQueueCallbac
1d4c0 6b 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 kEx.............................
1d4e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1d500 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1d520 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1d540 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1d560 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1d580 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 ..(.................R...........
1d5a0 02 00 95 00 00 00 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c ......_SetupInitDefaultQueueCall
1d5c0 62 61 63 6b 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c backEx@20.__imp__SetupInitDefaul
1d5e0 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tQueueCallbackEx@20.__head_C__Us
1d600 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1d620 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
1d640 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 55.o/...1516161034..0.....0.....
1d660 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..715.......`.L...........
1d680 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1d6a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
1d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1d700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
1d720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1d740 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
1d760 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
1d780 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
1d7a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 53 65 74 75 70 49 6e 69 74 44 .%....................SetupInitD
1d7c0 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 efaultQueueCallback.............
1d7e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1d800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1d820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1d840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1d860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1d880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
1d8a0 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 49 6e 69 74 44 65 ..L................._SetupInitDe
1d8c0 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 faultQueueCallback@4.__imp__Setu
1d8e0 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 68 65 pInitDefaultQueueCallback@4.__he
1d900 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1d920 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
1d940 64 6b 68 6e 73 30 30 34 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00454.o/...1516161034..0...
1d960 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..697.......`.L...
1d980 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1d9a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1d9e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1da00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1da20 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
1da40 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
1da60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
1da80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1daa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 01 53 65 .........%....................Se
1dac0 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 tupGetThreadLogToken............
1dae0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1db00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1db20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1db40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1db60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1db80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
1dba0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 47 65 ......>................._SetupGe
1dbc0 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 tThreadLogToken@0.__imp__SetupGe
1dbe0 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tThreadLogToken@0.__head_C__User
1dc00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1dc20 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 33 libwinapi_setupapi_a..dkhns00453
1dc40 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
1dc60 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..689.......`.L.............
1dc80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
1dca0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1dd00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
1dd20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
1dd40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1dd60 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
1dd80 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1dda0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 01 53 65 74 75 70 47 65 74 54 61 72 67 ....................SetupGetTarg
1ddc0 65 74 50 61 74 68 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 etPathW.........................
1dde0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1de00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1de20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1de40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1de60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1de80 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
1dea0 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 40 32 ......}..._SetupGetTargetPathW@2
1dec0 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 40 32 34 00 4.__imp__SetupGetTargetPathW@24.
1dee0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1df00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
1df20 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00452.o/...1516161034..
1df40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
1df60 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1df80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1dfa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1dfc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1dfe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1e000 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1e020 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1e040 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1e060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1e080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1e0a0 c4 01 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 00 00 02 00 00 00 04 00 00 00 ..SetupGetTargetPathA...........
1e0c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1e0e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1e100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1e120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1e140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1e160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
1e180 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 47 65 ......:.............}..._SetupGe
1e1a0 74 54 61 72 67 65 74 50 61 74 68 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 54 tTargetPathA@24.__imp__SetupGetT
1e1c0 61 72 67 65 74 50 61 74 68 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 argetPathA@24.__head_C__Users_Pe
1e1e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1e200 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 35 31 2e 6f 2f 20 inapi_setupapi_a..dkhns00451.o/.
1e220 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
1e240 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..691.......`.L.................
1e260 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
1e280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1e2e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
1e300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
1e320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1e340 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
1e360 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1e380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 01 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 ................SetupGetStringFi
1e3a0 65 6c 64 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eldW............................
1e3c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1e3e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1e400 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1e420 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1e440 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1e460 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
1e480 02 00 7f 00 00 00 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 40 32 30 00 5f ......_SetupGetStringFieldW@20._
1e4a0 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 40 32 30 00 5f 5f _imp__SetupGetStringFieldW@20.__
1e4c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1e4e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
1e500 00 0a 64 6b 68 6e 73 30 30 34 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00450.o/...1516161034..0.
1e520 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
1e540 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1e560 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
1e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1e5a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1e5c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1e5e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
1e600 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
1e620 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
1e640 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1e660 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 ...........%....................
1e680 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 00 02 00 00 00 04 00 00 00 06 00 SetupGetStringFieldA............
1e6a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1e6c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1e6e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1e700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1e720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1e740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1e760 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 47 65 74 53 ....<................._SetupGetS
1e780 74 72 69 6e 67 46 69 65 6c 64 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 74 tringFieldA@20.__imp__SetupGetSt
1e7a0 72 69 6e 67 46 69 65 6c 64 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ringFieldA@20.__head_C__Users_Pe
1e7c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1e7e0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 39 2e 6f 2f 20 inapi_setupapi_a..dkhns00449.o/.
1e800 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
1e820 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..689.......`.L.................
1e840 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
1e860 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1e8c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
1e8e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
1e900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1e920 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
1e940 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1e960 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 01 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e ................SetupGetSourceIn
1e980 66 6f 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 foW.............................
1e9a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1e9c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1e9e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1ea00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1ea20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1ea40 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
1ea60 02 00 7d 00 00 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 40 32 34 00 5f 5f ..}..._SetupGetSourceInfoW@24.__
1ea80 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 40 32 34 00 5f 5f 68 65 imp__SetupGetSourceInfoW@24.__he
1eaa0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1eac0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
1eae0 64 6b 68 6e 73 30 30 34 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00448.o/...1516161034..0...
1eb00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..689.......`.L...
1eb20 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1eb40 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1eb80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1eba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1ebc0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1ebe0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
1ec00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
1ec20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1ec40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 01 53 65 .........%....................Se
1ec60 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tupGetSourceInfoA...............
1ec80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1eca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1ecc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1ece0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1ed00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1ed20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1ed40 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 47 65 74 53 6f 75 ..:.............}..._SetupGetSou
1ed60 72 63 65 49 6e 66 6f 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 rceInfoA@24.__imp__SetupGetSourc
1ed80 65 49 6e 66 6f 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eInfoA@24.__head_C__Users_Peter_
1eda0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1edc0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 37 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00447.o/...15
1ede0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
1ee00 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
1ee20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1ee40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1ee60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1eea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
1eec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
1eee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
1ef00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
1ef20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1ef40 00 00 00 00 00 00 00 00 00 00 bf 01 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 ............SetupGetSourceFileSi
1ef60 7a 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 zeW.............................
1ef80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1efa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1efc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1efe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1f000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1f020 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
1f040 02 00 85 00 00 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 40 32 ......_SetupGetSourceFileSizeW@2
1f060 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 4.__imp__SetupGetSourceFileSizeW
1f080 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
1f0a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
1f0c0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00446.o/...15161610
1f0e0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 34..0.....0.....100666..701.....
1f100 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1f120 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1f140 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1f160 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1f180 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1f1a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1f1c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1f1e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1f200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
1f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1f240 00 00 00 00 be 01 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 00 00 ......SetupGetSourceFileSizeA...
1f260 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1f280 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1f2a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1f2c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1f2e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1f300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
1f320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............B.................
1f340 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 40 32 34 00 5f 5f 69 6d _SetupGetSourceFileSizeA@24.__im
1f360 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 40 32 34 00 5f 5f p__SetupGetSourceFileSizeA@24.__
1f380 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1f3a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
1f3c0 00 0a 64 6b 68 6e 73 30 30 34 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00445.o/...1516161034..0.
1f3e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..713.......`.L.
1f400 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1f420 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1f460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1f480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1f4a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1f4c0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1f4e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
1f500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1f520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 01 ...........%....................
1f540 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 00 00 02 00 SetupGetSourceFileLocationW.....
1f560 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1f580 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1f5a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1f5c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1f5e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1f600 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
1f620 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 ............J................._S
1f640 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 40 32 38 00 5f 5f etupGetSourceFileLocationW@28.__
1f660 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 imp__SetupGetSourceFileLocationW
1f680 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
1f6a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
1f6c0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00444.o/...15161610
1f6e0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 34..0.....0.....100666..713.....
1f700 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1f720 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
1f740 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1f760 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1f780 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1f7a0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
1f7c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
1f7e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
1f800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
1f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1f840 00 00 00 00 bc 01 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e ......SetupGetSourceFileLocation
1f860 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
1f880 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1f8a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1f8c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1f8e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1f900 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1f920 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
1f940 8d 00 00 00 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 ...._SetupGetSourceFileLocationA
1f960 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 @28.__imp__SetupGetSourceFileLoc
1f980 61 74 69 6f 6e 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ationA@28.__head_C__Users_Peter_
1f9a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1f9c0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 33 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00443.o/...15
1f9e0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
1fa00 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
1fa20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
1fa40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1fa60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1faa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
1fac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1fae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
1fb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
1fb20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1fb40 00 00 00 00 00 00 00 00 00 00 bb 01 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 ............SetupGetNonInteracti
1fb60 76 65 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 veMode..........................
1fb80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1fba0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1fbc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1fbe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1fc00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1fc20 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
1fc40 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 .........._SetupGetNonInteractiv
1fc60 65 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 eMode@0.__imp__SetupGetNonIntera
1fc80 63 74 69 76 65 4d 6f 64 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ctiveMode@0.__head_C__Users_Pete
1fca0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1fcc0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 32 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00442.o/...
1fce0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
1fd00 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L...................
1fd20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1fd40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1fd60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1fda0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1fdc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1fde0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1fe00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1fe20 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1fe40 00 00 00 00 00 00 00 00 00 00 00 00 ba 01 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 ..............SetupGetMultiSzFie
1fe60 6c 64 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ldW.............................
1fe80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1fea0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1fec0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1fee0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1ff00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1ff20 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
1ff40 81 00 00 00 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 40 32 30 00 5f 5f ...._SetupGetMultiSzFieldW@20.__
1ff60 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 40 32 30 00 5f 5f imp__SetupGetMultiSzFieldW@20.__
1ff80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1ffa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
1ffc0 00 0a 64 6b 68 6e 73 30 30 34 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00441.o/...1516161034..0.
1ffe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
20000 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
20020 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
20040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
20060 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
20080 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
200a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
200c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
200e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
20100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
20120 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 ...........%....................
20140 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 02 00 00 00 04 00 00 00 06 00 SetupGetMultiSzFieldA...........
20160 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
20180 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
201a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
201c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
201e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
20200 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
20220 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 47 65 74 4d ....>................._SetupGetM
20240 75 6c 74 69 53 7a 46 69 65 6c 64 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4d ultiSzFieldA@20.__imp__SetupGetM
20260 75 6c 74 69 53 7a 46 69 65 6c 64 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ultiSzFieldA@20.__head_C__Users_
20280 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
202a0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 34 30 2e 6f bwinapi_setupapi_a..dkhns00440.o
202c0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
202e0 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..681.......`.L.......|.......
20300 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
20320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
20340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
20360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
20380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
203a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
203c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
203e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
20400 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
20420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 ..................SetupGetLineTe
20440 78 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xtW.............................
20460 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
20480 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
204a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
204c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
204e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
20500 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
20520 79 00 00 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 40 32 38 00 5f 5f 69 6d 70 5f y..._SetupGetLineTextW@28.__imp_
20540 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _SetupGetLineTextW@28.__head_C__
20560 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
20580 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
205a0 30 34 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0439.o/...1516161034..0.....0...
205c0 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..681.......`.L.......|.
205e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
20600 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
20620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
20640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
20660 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
20680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
206a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
206c0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
206e0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
20700 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 53 65 74 75 70 47 65 74 ...%....................SetupGet
20720 4c 69 6e 65 54 65 78 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 LineTextA.......................
20740 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
20760 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
20780 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
207a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
207c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
207e0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
20800 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 40 32 38 00 ......y..._SetupGetLineTextA@28.
20820 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 40 32 38 00 5f 5f 68 65 __imp__SetupGetLineTextA@28.__he
20840 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
20860 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
20880 64 6b 68 6e 73 30 30 34 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00438.o/...1516161034..0...
208a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..685.......`.L...
208c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
208e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
20900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20920 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
20940 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
20960 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
20980 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
209a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
209c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
209e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 01 53 65 .........%....................Se
20a00 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tupGetLineCountW................
20a20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
20a40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
20a60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
20a80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
20aa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
20ac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
20ae0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 47 65 74 4c 69 6e ..6.............y..._SetupGetLin
20b00 65 43 6f 75 6e 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 eCountW@8.__imp__SetupGetLineCou
20b20 6e 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ntW@8.__head_C__Users_Peter_Code
20b40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
20b60 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00437.o/...151616
20b80 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1034..0.....0.....100666..685...
20ba0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
20bc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
20be0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
20c00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
20c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
20c40 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
20c60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
20c80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
20ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
20cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
20ce0 00 00 00 00 00 00 b5 01 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 00 00 00 02 00 ........SetupGetLineCountA......
20d00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
20d20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
20d40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
20d60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
20d80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
20da0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
20dc0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 ............6.............y..._S
20de0 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 etupGetLineCountA@8.__imp__Setup
20e00 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f GetLineCountA@8.__head_C__Users_
20e20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
20e40 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 33 36 2e 6f bwinapi_setupapi_a..dkhns00436.o
20e60 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
20e80 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..691.......`.L...............
20ea0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
20ec0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
20ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
20f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
20f20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
20f40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
20f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
20f80 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
20fa0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
20fc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 01 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 ..................SetupGetLineBy
20fe0 49 6e 64 65 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 IndexW..........................
21000 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
21020 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
21040 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
21060 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
21080 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
210a0 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
210c0 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 40 31 36 ........_SetupGetLineByIndexW@16
210e0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 40 31 36 00 .__imp__SetupGetLineByIndexW@16.
21100 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
21120 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
21140 5f 61 00 0a 64 6b 68 6e 73 30 30 34 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00435.o/...1516161034..
21160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
21180 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
211a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
211c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
211e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
21200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
21220 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
21240 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
21260 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
21280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
212a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
212c0 b3 01 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 00 02 00 00 00 04 00 00 00 ..SetupGetLineByIndexA..........
212e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
21300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
21320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
21340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
21360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
21380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
213a0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 47 65 ......<................._SetupGe
213c0 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 tLineByIndexA@16.__imp__SetupGet
213e0 4c 69 6e 65 42 79 49 6e 64 65 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f LineByIndexA@16.__head_C__Users_
21400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
21420 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 33 34 2e 6f bwinapi_setupapi_a..dkhns00434.o
21440 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
21460 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..679.......`.L.......|.......
21480 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
214a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
214c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
214e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
21500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
21520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
21540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
21560 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
21580 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
215a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 ..................SetupGetIntFie
215c0 6c 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ld..............................
215e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
21600 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
21620 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
21640 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
21660 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
21680 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
216a0 77 00 00 00 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 40 31 32 00 5f 5f 69 6d 70 5f 5f w..._SetupGetIntField@12.__imp__
216c0 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SetupGetIntField@12.__head_C__Us
216e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
21700 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
21720 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 33.o/...1516161034..0.....0.....
21740 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..689.......`.L...........
21760 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
21780 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
217a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
217c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
217e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
21800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
21820 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
21840 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
21860 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
21880 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 01 53 65 74 75 70 47 65 74 49 6e .%....................SetupGetIn
218a0 66 53 65 63 74 69 6f 6e 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fSections.......................
218c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
218e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
21900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
21920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
21940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
21960 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
21980 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 47 65 74 49 6e 66 53 65 63 74 69 6f 6e 73 ........}..._SetupGetInfSections
219a0 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 53 65 63 74 69 6f 6e 73 40 31 @16.__imp__SetupGetInfSections@1
219c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
219e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
21a00 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00432.o/...1516161034
21a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
21a40 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
21a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
21a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
21aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
21ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
21ae0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
21b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
21b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
21b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
21b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
21b80 00 00 b0 01 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 02 00 ....SetupGetInfPublishedNameW...
21ba0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
21bc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
21be0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
21c00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
21c20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
21c40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
21c60 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 ............F................._S
21c80 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d etupGetInfPublishedNameW@16.__im
21ca0 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 40 31 36 00 p__SetupGetInfPublishedNameW@16.
21cc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
21ce0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
21d00 5f 61 00 0a 64 6b 68 6e 73 30 30 34 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00431.o/...1516161034..
21d20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
21d40 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
21d60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
21d80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
21da0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
21dc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
21de0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
21e00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
21e20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
21e40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
21e60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
21e80 af 01 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 02 00 00 00 ..SetupGetInfPublishedNameA.....
21ea0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
21ec0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
21ee0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
21f00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
21f20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
21f40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
21f60 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 ..........F................._Set
21f80 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f upGetInfPublishedNameA@16.__imp_
21fa0 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 40 31 36 00 5f 5f _SetupGetInfPublishedNameA@16.__
21fc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
21fe0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
22000 00 0a 64 6b 68 6e 73 30 30 34 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00430.o/...1516161034..0.
22020 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..701.......`.L.
22040 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
22060 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
22080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
220a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
220c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
220e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
22100 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
22120 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
22140 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
22160 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 01 ...........%....................
22180 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 SetupGetInfInformationW.........
221a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
221c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
221e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
22200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
22220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
22240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
22260 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 ........B................._Setup
22280 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 GetInfInformationW@20.__imp__Set
222a0 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 upGetInfInformationW@20.__head_C
222c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
222e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
22300 73 30 30 34 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00429.o/...1516161034..0.....0.
22320 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..701.......`.L.......
22340 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
22360 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
22380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
223a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
223c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
223e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
22400 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
22420 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
22440 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
22460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 53 65 74 75 70 47 .....%....................SetupG
22480 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 etInfInformationA...............
224a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
224c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
224e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
22500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
22520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
22540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
22560 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 47 65 74 49 6e 66 ..B................._SetupGetInf
22580 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 InformationA@20.__imp__SetupGetI
225a0 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nfInformationA@20.__head_C__User
225c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
225e0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 38 libwinapi_setupapi_a..dkhns00428
22600 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
22620 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..691.......`.L.............
22640 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
22660 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
22680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
226a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
226c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
226e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
22700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
22720 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
22740 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
22760 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 53 65 74 75 70 47 65 74 49 6e 66 46 ....................SetupGetInfF
22780 69 6c 65 4c 69 73 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ileListW........................
227a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
227c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
227e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
22800 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
22820 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
22840 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
22860 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 40 .........._SetupGetInfFileListW@
22880 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 40 32 20.__imp__SetupGetInfFileListW@2
228a0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
228c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
228e0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00427.o/...1516161034
22900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
22920 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
22940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
22960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
22980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
229a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
229c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
229e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
22a00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
22a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
22a40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
22a60 00 00 ab 01 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 00 02 00 00 00 04 00 ....SetupGetInfFileListA........
22a80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
22aa0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
22ac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
22ae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
22b00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
22b20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
22b40 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 ........<................._Setup
22b60 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 GetInfFileListA@20.__imp__SetupG
22b80 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etInfFileListA@20.__head_C__User
22ba0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
22bc0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 36 libwinapi_setupapi_a..dkhns00426
22be0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
22c00 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..725.......`.L.............
22c20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
22c40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
22c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
22c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
22ca0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
22cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
22ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
22d00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
22d20 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
22d40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 53 65 74 75 70 47 65 74 49 6e 66 44 ....................SetupGetInfD
22d60 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 06 00 riverStoreLocationW.............
22d80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
22da0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
22dc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
22de0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
22e00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
22e20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................(.............
22e40 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 75 70 47 65 74 49 ....R................._SetupGetI
22e60 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 40 32 34 00 5f 5f 69 6d 70 5f nfDriverStoreLocationW@24.__imp_
22e80 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 _SetupGetInfDriverStoreLocationW
22ea0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
22ec0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
22ee0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00425.o/...15161610
22f00 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 34..0.....0.....100666..725.....
22f20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
22f40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
22f60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
22f80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
22fa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
22fc0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
22fe0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
23000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
23020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
23040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
23060 00 00 00 00 a9 01 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 ......SetupGetInfDriverStoreLoca
23080 74 69 6f 6e 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tionA...........................
230a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
230c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
230e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
23100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
23120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
23140 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
23160 00 00 02 00 95 00 00 00 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c ........_SetupGetInfDriverStoreL
23180 6f 63 61 74 69 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 ocationA@24.__imp__SetupGetInfDr
231a0 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f iverStoreLocationA@24.__head_C__
231c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
231e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
23200 30 34 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0424.o/...1516161034..0.....0...
23220 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..697.......`.L.........
23240 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
23260 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
23280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
232a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
232c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
232e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
23300 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
23320 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
23340 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
23360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 01 53 65 74 75 70 47 65 74 ...%....................SetupGet
23380 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 FileQueueFlags..................
233a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
233c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
233e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
23420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
23440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
23460 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 >................._SetupGetFileQ
23480 75 65 75 65 46 6c 61 67 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 ueueFlags@8.__imp__SetupGetFileQ
234a0 75 65 75 65 46 6c 61 67 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ueueFlags@8.__head_C__Users_Pete
234c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
234e0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 33 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00423.o/...
23500 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
23520 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L...................
23540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
23560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
23580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
235a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
235c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
235e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
23600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
23620 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
23640 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
23660 00 00 00 00 00 00 00 00 00 00 00 00 a7 01 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 ..............SetupGetFileQueueC
23680 6f 75 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ount............................
236a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
236c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
236e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
23700 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
23720 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
23740 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
23760 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 40 ........_SetupGetFileQueueCount@
23780 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 12.__imp__SetupGetFileQueueCount
237a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
237c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
237e0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00422.o/...15161610
23800 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 34..0.....0.....100666..715.....
23820 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
23840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
23860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
23880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
238a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
238c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
238e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
23900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
23920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
23940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
23960 00 00 00 00 a6 01 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 ......SetupGetFileCompressionInf
23980 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 oW..............................
239a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
239c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
239e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
23a00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
23a20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
23a40 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
23a60 8f 00 00 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f ...._SetupGetFileCompressionInfo
23a80 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 W@20.__imp__SetupGetFileCompress
23aa0 69 6f 6e 49 6e 66 6f 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ionInfoW@20.__head_C__Users_Pete
23ac0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
23ae0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 32 31 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00421.o/...
23b00 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
23b20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 723.......`.L...................
23b40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
23b60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
23b80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
23ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
23bc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
23be0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
23c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
23c20 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
23c40 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
23c60 00 00 00 00 00 00 00 00 00 00 00 00 a5 01 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 ..............SetupGetFileCompre
23c80 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ssionInfoExW....................
23ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
23cc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
23ce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
23d00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
23d20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
23d40 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
23d60 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d ................_SetupGetFileCom
23d80 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 pressionInfoExW@28.__imp__SetupG
23da0 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 40 32 38 00 5f 5f 68 65 etFileCompressionInfoExW@28.__he
23dc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
23de0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
23e00 64 6b 68 6e 73 30 30 34 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00420.o/...1516161034..0...
23e20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..723.......`.L...
23e40 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
23e60 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
23e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
23ea0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
23ec0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
23ee0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
23f00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
23f20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
23f40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
23f60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 01 53 65 .........%....................Se
23f80 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 00 00 00 tupGetFileCompressionInfoExA....
23fa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
23fc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
23fe0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
24000 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
24020 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
24040 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 ............................'...
24060 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............P.................
24080 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 40 _SetupGetFileCompressionInfoExA@
240a0 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 28.__imp__SetupGetFileCompressio
240c0 6e 49 6e 66 6f 45 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nInfoExA@28.__head_C__Users_Pete
240e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
24100 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 39 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00419.o/...
24120 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
24140 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 715.......`.L...................
24160 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
24180 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
241a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
241c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
241e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
24200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
24220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
24240 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
24260 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
24280 00 00 00 00 00 00 00 00 00 00 00 00 a3 01 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 ..............SetupGetFileCompre
242a0 73 73 69 6f 6e 49 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ssionInfoA......................
242c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
242e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
24300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
24320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
24340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
24360 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
24380 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 ............_SetupGetFileCompres
243a0 73 69 6f 6e 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 6c 65 sionInfoA@20.__imp__SetupGetFile
243c0 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 CompressionInfoA@20.__head_C__Us
243e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
24400 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
24420 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 18.o/...1516161034..0.....0.....
24440 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
24460 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
24480 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
244a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
244c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
244e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
24500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
24520 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
24540 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
24560 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
24580 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 01 53 65 74 75 70 47 65 74 46 69 .%....................SetupGetFi
245a0 65 6c 64 43 6f 75 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eldCount........................
245c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
245e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
24600 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
24620 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
24640 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
24660 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
24680 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 40 ........y..._SetupGetFieldCount@
246a0 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 40 34 00 5f 5f 4.__imp__SetupGetFieldCount@4.__
246c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
246e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
24700 00 0a 64 6b 68 6e 73 30 30 34 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00417.o/...1516161034..0.
24720 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
24740 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
24760 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
24780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
247a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
247c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
247e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
24800 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
24820 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
24840 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
24860 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 01 ...........%....................
24880 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 00 00 02 00 00 00 04 00 00 00 06 00 SetupGetBinaryField.............
248a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
248c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
248e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
24900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
24920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
24940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
24960 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 47 65 74 42 ....:.............}..._SetupGetB
24980 69 6e 61 72 79 46 69 65 6c 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 42 69 6e inaryField@20.__imp__SetupGetBin
249a0 61 72 79 46 69 65 6c 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aryField@20.__head_C__Users_Pete
249c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
249e0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 36 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00416.o/...
24a00 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
24a20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 709.......`.L...................
24a40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
24a60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
24a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
24aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
24ac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
24ae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
24b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
24b20 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
24b40 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
24b60 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f ..............SetupGetBackupInfo
24b80 72 6d 61 74 69 6f 6e 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rmationW........................
24ba0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
24bc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
24be0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
24c00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
24c20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
24c40 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
24c60 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 ............_SetupGetBackupInfor
24c80 6d 61 74 69 6f 6e 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 mationW@8.__imp__SetupGetBackupI
24ca0 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nformationW@8.__head_C__Users_Pe
24cc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
24ce0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 35 2e 6f 2f 20 inapi_setupapi_a..dkhns00415.o/.
24d00 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
24d20 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..709.......`.L.................
24d40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
24d60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
24d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
24da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
24dc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
24de0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
24e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
24e20 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
24e40 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
24e60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 01 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e ................SetupGetBackupIn
24e80 66 6f 72 6d 61 74 69 6f 6e 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 formationA......................
24ea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
24ec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
24ee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
24f00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
24f20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
24f40 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
24f60 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 .............._SetupGetBackupInf
24f80 6f 72 6d 61 74 69 6f 6e 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 ormationA@8.__imp__SetupGetBacku
24fa0 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f pInformationA@8.__head_C__Users_
24fc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
24fe0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 34 2e 6f bwinapi_setupapi_a..dkhns00414.o
25000 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
25020 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
25040 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
25060 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
25080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
250a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
250c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
250e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
25100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
25120 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
25140 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
25160 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 01 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 ..................SetupFreeSourc
25180 65 4c 69 73 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eListW..........................
251a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
251c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
251e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
25200 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
25220 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
25240 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
25260 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 ....}..._SetupFreeSourceListW@8.
25280 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f __imp__SetupFreeSourceListW@8.__
252a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
252c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
252e0 00 0a 64 6b 68 6e 73 30 30 34 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00413.o/...1516161034..0.
25300 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
25320 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
25340 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
25360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
25380 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
253a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
253c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
253e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
25400 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
25420 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
25440 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 01 ...........%....................
25460 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 00 02 00 00 00 04 00 00 00 06 00 SetupFreeSourceListA............
25480 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
254a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
254c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
254e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
25500 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
25520 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
25540 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 46 72 65 65 ....:.............}..._SetupFree
25560 53 6f 75 72 63 65 4c 69 73 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 72 65 65 53 6f SourceListA@8.__imp__SetupFreeSo
25580 75 72 63 65 4c 69 73 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 urceListA@8.__head_C__Users_Pete
255a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
255c0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 32 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00412.o/...
255e0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
25600 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 701.......`.L...................
25620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
25640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
25660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
25680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
256a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
256c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
256e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
25700 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
25720 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
25740 00 00 00 00 00 00 00 00 00 00 00 00 9c 01 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 ..............SetupFindNextMatch
25760 4c 69 6e 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 LineW...........................
25780 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
257a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
257c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
257e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
25800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
25820 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
25840 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 ........_SetupFindNextMatchLineW
25860 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e @12.__imp__SetupFindNextMatchLin
25880 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eW@12.__head_C__Users_Peter_Code
258a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
258c0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00411.o/...151616
258e0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 1034..0.....0.....100666..701...
25900 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
25920 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
25940 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
25960 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
25980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
259a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
259c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
259e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
25a00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
25a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
25a40 00 00 00 00 00 00 9b 01 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 ........SetupFindNextMatchLineA.
25a60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
25a80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
25aa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
25ac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
25ae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
25b00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
25b20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................B...............
25b40 00 00 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 40 31 32 00 5f 5f .._SetupFindNextMatchLineA@12.__
25b60 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 40 31 32 00 imp__SetupFindNextMatchLineA@12.
25b80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
25ba0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
25bc0 5f 61 00 0a 64 6b 68 6e 73 30 30 34 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00410.o/...1516161034..
25be0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
25c00 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
25c20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
25c40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
25c60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
25c80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
25ca0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
25cc0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
25ce0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
25d00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
25d20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
25d40 9a 01 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetupFindNextLine.............
25d60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
25d80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
25da0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
25dc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
25de0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
25e00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
25e20 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 75 70 46 69 6e 64 4e 65 ..4.............w..._SetupFindNe
25e40 78 74 4c 69 6e 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e xtLine@8.__imp__SetupFindNextLin
25e60 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
25e80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
25ea0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00409.o/...15161610
25ec0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 34..0.....0.....100666..689.....
25ee0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
25f00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
25f20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
25f40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
25f60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
25f80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
25fa0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
25fc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
25fe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
26000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
26020 00 00 00 00 99 01 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 00 00 02 00 00 00 ......SetupFindFirstLineW.......
26040 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
26060 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
26080 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
260a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
260c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
260e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
26100 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 ..........:.............}..._Set
26120 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 upFindFirstLineW@16.__imp__Setup
26140 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 FindFirstLineW@16.__head_C__User
26160 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
26180 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 38 libwinapi_setupapi_a..dkhns00408
261a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
261c0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..689.......`.L.............
261e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
26200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
26220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
26240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
26260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
26280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
262a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
262c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
262e0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
26300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 01 53 65 74 75 70 46 69 6e 64 46 69 72 ....................SetupFindFir
26320 73 74 4c 69 6e 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 stLineA.........................
26340 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
26360 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
26380 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
263a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
263c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
263e0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
26400 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 40 31 ......}..._SetupFindFirstLineA@1
26420 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 40 31 36 00 6.__imp__SetupFindFirstLineA@16.
26440 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
26460 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
26480 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00407.o/...1516161034..
264a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..693.......`.
264c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
264e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
26500 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
26520 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
26540 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
26560 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
26580 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
265a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
265c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
265e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
26600 97 01 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 02 00 00 00 04 00 00 00 ..SetupEnumInfSectionsW.........
26620 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
26640 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
26660 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
26680 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
266a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
266c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
266e0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 45 6e ......>................._SetupEn
26700 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 45 6e umInfSectionsW@20.__imp__SetupEn
26720 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 umInfSectionsW@20.__head_C__User
26740 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
26760 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 36 libwinapi_setupapi_a..dkhns00406
26780 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
267a0 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..693.......`.L.............
267c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
267e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
26800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
26820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
26840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
26860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
26880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
268a0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
268c0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
268e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 01 53 65 74 75 70 45 6e 75 6d 49 6e 66 ....................SetupEnumInf
26900 53 65 63 74 69 6f 6e 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 SectionsA.......................
26920 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
26940 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
26960 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
26980 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
269a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
269c0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
269e0 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 .........._SetupEnumInfSectionsA
26a00 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 @20.__imp__SetupEnumInfSectionsA
26a20 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
26a40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
26a60 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00405.o/...15161610
26a80 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 34..0.....0.....100666..715.....
26aa0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
26ac0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
26ae0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
26b00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
26b20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
26b40 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
26b60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
26b80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
26ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
26bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
26be0 00 00 00 00 95 01 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 ......SetupDuplicateDiskSpaceLis
26c00 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tW..............................
26c20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
26c40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
26c60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
26c80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
26ca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
26cc0 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
26ce0 8f 00 00 00 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ...._SetupDuplicateDiskSpaceList
26d00 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 W@16.__imp__SetupDuplicateDiskSp
26d20 61 63 65 4c 69 73 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aceListW@16.__head_C__Users_Pete
26d40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
26d60 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 34 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00404.o/...
26d80 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
26da0 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 715.......`.L...................
26dc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
26de0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
26e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
26e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
26e40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
26e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
26e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
26ea0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
26ec0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
26ee0 00 00 00 00 00 00 00 00 00 00 00 00 94 01 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b ..............SetupDuplicateDisk
26f00 53 70 61 63 65 4c 69 73 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 SpaceListA......................
26f20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
26f40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
26f60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
26f80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
26fa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
26fc0 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
26fe0 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 ............_SetupDuplicateDiskS
27000 70 61 63 65 4c 69 73 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 75 70 6c 69 63 61 paceListA@16.__imp__SetupDuplica
27020 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 teDiskSpaceListA@16.__head_C__Us
27040 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
27060 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 b_libwinapi_setupapi_a..dkhns004
27080 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 03.o/...1516161034..0.....0.....
270a0 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..691.......`.L...........
270c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
270e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
27100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
27120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
27140 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
27160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
27180 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
271a0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
271c0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
271e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 01 53 65 74 75 70 44 69 55 6e 72 .%....................SetupDiUnr
27200 65 6d 6f 76 65 44 65 76 69 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 emoveDevice.....................
27220 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
27240 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
27260 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
27280 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
272a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
272c0 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
272e0 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 ............_SetupDiUnremoveDevi
27300 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 ce@8.__imp__SetupDiUnremoveDevic
27320 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
27340 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
27360 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00402.o/...15161610
27380 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 34..0.....0.....100666..705.....
273a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
273c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
273e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
27400 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
27420 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
27440 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
27460 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
27480 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
274a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
274c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
274e0 00 00 00 00 92 01 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 ......SetupDiSetSelectedDriverW.
27500 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
27520 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
27540 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
27560 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
27580 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
275a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
275c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............F.................
275e0 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 00 5f 5f _SetupDiSetSelectedDriverW@12.__
27600 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 imp__SetupDiSetSelectedDriverW@1
27620 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
27640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
27660 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00401.o/...1516161034
27680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
276a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
276c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
276e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
27700 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
27720 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
27740 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
27760 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
27780 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
277a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
277c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
277e0 00 00 91 01 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 02 00 ....SetupDiSetSelectedDriverA...
27800 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
27820 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
27840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
27860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
27880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
278a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
278c0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 ............F................._S
278e0 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 5f 5f 69 6d etupDiSetSelectedDriverA@12.__im
27900 70 5f 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 p__SetupDiSetSelectedDriverA@12.
27920 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
27940 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
27960 5f 61 00 0a 64 6b 68 6e 73 30 30 34 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00400.o/...1516161034..
27980 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
279a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
279c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
279e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
27a00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
27a20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
27a40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
27a60 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
27a80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
27aa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
27ac0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
27ae0 90 01 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 00 02 00 00 00 ..SetupDiSetSelectedDevice......
27b00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
27b20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
27b40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
27b60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
27b80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
27ba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
27bc0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 ..........B................._Set
27be0 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 upDiSetSelectedDevice@8.__imp__S
27c00 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 5f 68 65 61 64 etupDiSetSelectedDevice@8.__head
27c20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
27c40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
27c60 68 6e 73 30 30 33 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00399.o/...1516161034..0.....
27c80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..723.......`.L.....
27ca0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
27cc0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
27ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
27d00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
27d20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
27d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
27d60 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
27d80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
27da0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
27dc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 01 53 65 74 75 .......%....................Setu
27de0 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 00 00 00 02 00 pDiSetDriverInstallParamsW......
27e00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
27e20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
27e40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
27e60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
27e80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
27ea0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 ..........................'.....
27ec0 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 ............P................._S
27ee0 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 etupDiSetDriverInstallParamsW@16
27f00 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 .__imp__SetupDiSetDriverInstallP
27f20 61 72 61 6d 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f aramsW@16.__head_C__Users_Peter_
27f40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
27f60 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 39 38 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00398.o/...15
27f80 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161034..0.....0.....100666..72
27fa0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
27fc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
27fe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
28000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
28020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
28040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
28060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
28080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
280a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
280c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
280e0 00 00 00 00 00 00 00 00 00 00 8e 01 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 ............SetupDiSetDriverInst
28100 61 6c 6c 50 61 72 61 6d 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 allParamsA......................
28120 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
28140 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
28160 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
28180 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
281a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
281c0 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 ..........'.................P...
281e0 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 .............._SetupDiSetDriverI
28200 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 nstallParamsA@16.__imp__SetupDiS
28220 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 5f 68 65 61 64 etDriverInstallParamsA@16.__head
28240 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
28260 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
28280 68 6e 73 30 30 33 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00397.o/...1516161034..0.....
282a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..729.......`.L.....
282c0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
282e0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
28300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
28320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
28340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
28360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
28380 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
283a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
283c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
283e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 01 53 65 74 75 .......%....................Setu
28400 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 02 00 pDiSetDeviceRegistryPropertyW...
28420 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
28440 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
28460 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
28480 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
284a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
284c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
284e0 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 ............V................._S
28500 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 etupDiSetDeviceRegistryPropertyW
28520 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 @20.__imp__SetupDiSetDeviceRegis
28540 74 72 79 50 72 6f 70 65 72 74 79 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tryPropertyW@20.__head_C__Users_
28560 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
28580 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 39 36 2e 6f bwinapi_setupapi_a..dkhns00396.o
285a0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
285c0 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..729.......`.L...............
285e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
28600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
28620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
28640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
28680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
286a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
286c0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
286e0 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
28700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ..................SetupDiSetDevi
28720 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 02 00 00 00 04 00 00 00 06 00 00 00 ceRegistryPropertyA.............
28740 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
28760 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
28780 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
287a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
287c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
287e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
28800 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 44 ..V................._SetupDiSetD
28820 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 30 00 5f 5f 69 6d 70 5f eviceRegistryPropertyA@20.__imp_
28840 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 _SetupDiSetDeviceRegistryPropert
28860 79 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yA@20.__head_C__Users_Peter_Code
28880 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
288a0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00395.o/...151616
288c0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 1034..0.....0.....100666..705...
288e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
28900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
28920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
28940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
28960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
28980 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
289a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
289c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
289e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
28a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
28a20 00 00 00 00 00 00 8b 01 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 ........SetupDiSetDeviceProperty
28a40 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
28a60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
28a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
28aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
28ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
28ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
28b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................F...............
28b20 00 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 32 38 00 .._SetupDiSetDevicePropertyW@28.
28b40 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 __imp__SetupDiSetDevicePropertyW
28b60 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
28b80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
28ba0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00394.o/...15161610
28bc0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 34..0.....0.....100666..735.....
28be0 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
28c00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
28c20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
28c40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
28c60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
28c80 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
28ca0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
28cc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
28ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 ......0..idata$6........&...@...
28d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
28d20 00 00 00 00 8a 01 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 ......SetupDiSetDeviceInterfaceP
28d40 72 6f 70 65 72 74 79 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ropertyW........................
28d60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
28d80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
28da0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
28dc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
28de0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
28e00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 ........+.................X.....
28e20 00 00 00 00 00 00 02 00 9b 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 ............_SetupDiSetDeviceInt
28e40 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 erfacePropertyW@28.__imp__SetupD
28e60 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 40 32 38 00 iSetDeviceInterfacePropertyW@28.
28e80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
28ea0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
28ec0 5f 61 00 0a 64 6b 68 6e 73 30 30 33 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00393.o/...1516161034..
28ee0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..727.......`.
28f00 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
28f20 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
28f40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
28f60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
28f80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
28fa0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
28fc0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
28fe0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
29000 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
29020 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
29040 89 01 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 ..SetupDiSetDeviceInterfaceDefau
29060 6c 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 lt..............................
29080 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
290a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
290c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
290e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
29100 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
29120 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
29140 97 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 ...._SetupDiSetDeviceInterfaceDe
29160 66 61 75 6c 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 fault@16.__imp__SetupDiSetDevice
29180 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 InterfaceDefault@16.__head_C__Us
291a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
291c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
291e0 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 92.o/...1516161034..0.....0.....
29200 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..723.......`.L...........
29220 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
29240 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
29260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
29280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
292a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
292c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
292e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
29300 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
29320 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
29340 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 01 53 65 74 75 70 44 69 53 65 74 .%....................SetupDiSet
29360 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 00 00 00 02 00 00 00 04 00 00 00 DeviceInstallParamsW............
29380 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
293a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
293c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
293e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
29400 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
29420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
29440 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 ......P................._SetupDi
29460 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 32 00 5f 5f 69 6d 70 SetDeviceInstallParamsW@12.__imp
29480 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 __SetupDiSetDeviceInstallParamsW
294a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
294c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
294e0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00391.o/...15161610
29500 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 34..0.....0.....100666..723.....
29520 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
29540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
29560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
29580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
295a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
295c0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
295e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
29600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
29620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
29640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
29660 00 00 00 00 87 01 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 ......SetupDiSetDeviceInstallPar
29680 61 6d 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 amsA............................
296a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
296c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
296e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
29700 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
29720 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
29740 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
29760 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c ........_SetupDiSetDeviceInstall
29780 50 61 72 61 6d 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ParamsA@12.__imp__SetupDiSetDevi
297a0 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ceInstallParamsA@12.__head_C__Us
297c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
297e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
29800 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 90.o/...1516161034..0.....0.....
29820 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..727.......`.L...........
29840 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
29860 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
29880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
298a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
298c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
298e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
29900 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
29920 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
29940 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
29960 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 01 53 65 74 75 70 44 69 53 65 74 .%....................SetupDiSet
29980 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 00 02 00 00 00 04 00 00 00 ClassRegistryPropertyW..........
299a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
299c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
299e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
29a00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
29a20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
29a40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 ....................)...........
29a60 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 44 69 ......T................._SetupDi
29a80 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 SetClassRegistryPropertyW@24.__i
29aa0 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 mp__SetupDiSetClassRegistryPrope
29ac0 72 74 79 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rtyW@24.__head_C__Users_Peter_Co
29ae0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
29b00 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 38 39 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00389.o/...1516
29b20 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 161034..0.....0.....100666..727.
29b40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
29b60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
29b80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
29ba0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
29bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
29be0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
29c00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
29c20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
29c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
29c60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
29c80 00 00 00 00 00 00 00 00 85 01 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 ..........SetupDiSetClassRegistr
29ca0 79 50 72 6f 70 65 72 74 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yPropertyA......................
29cc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
29ce0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
29d00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
29d20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
29d40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
29d60 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
29d80 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 ............_SetupDiSetClassRegi
29da0 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 stryPropertyA@24.__imp__SetupDiS
29dc0 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 68 65 etClassRegistryPropertyA@24.__he
29de0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
29e00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
29e20 64 6b 68 6e 73 30 30 33 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00388.o/...1516161034..0...
29e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..703.......`.L...
29e60 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
29e80 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
29ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
29ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
29ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
29f00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
29f20 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
29f40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
29f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
29f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 01 53 65 .........%....................Se
29fa0 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 00 02 00 00 00 04 00 00 00 tupDiSetClassPropertyW..........
29fc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
29fe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2a000 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2a020 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2a040 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2a060 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
2a080 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 44 69 ......D................._SetupDi
2a0a0 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 SetClassPropertyW@24.__imp__Setu
2a0c0 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 pDiSetClassPropertyW@24.__head_C
2a0e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2a100 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
2a120 73 30 30 33 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00387.o/...1516161034..0.....0.
2a140 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..711.......`.L.......
2a160 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2a180 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
2a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a1e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
2a200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2a220 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
2a240 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
2a260 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2a280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 01 53 65 74 75 70 44 .....%....................SetupD
2a2a0 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 iSetClassPropertyExW............
2a2c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2a2e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2a300 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2a320 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2a340 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2a360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
2a380 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 ......H................._SetupDi
2a3a0 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 SetClassPropertyExW@32.__imp__Se
2a3c0 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 32 00 5f 5f 68 65 tupDiSetClassPropertyExW@32.__he
2a3e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2a400 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
2a420 64 6b 68 6e 73 30 30 33 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00386.o/...1516161034..0...
2a440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..717.......`.L...
2a460 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2a480 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
2a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2a4c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2a4e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2a500 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
2a520 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
2a540 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
2a560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2a580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 01 53 65 .........%....................Se
2a5a0 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 02 00 00 00 tupDiSetClassInstallParamsW.....
2a5c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2a5e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2a600 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2a620 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2a640 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2a660 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
2a680 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 ..........N................._Set
2a6a0 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 00 5f 5f upDiSetClassInstallParamsW@16.__
2a6c0 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d imp__SetupDiSetClassInstallParam
2a6e0 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sW@16.__head_C__Users_Peter_Code
2a700 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
2a720 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00385.o/...151616
2a740 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 1034..0.....0.....100666..717...
2a760 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
2a780 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
2a7a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2a7c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2a800 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
2a820 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
2a840 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
2a860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
2a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2a8a0 00 00 00 00 00 00 81 01 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 ........SetupDiSetClassInstallPa
2a8c0 72 61 6d 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ramsA...........................
2a8e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2a900 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2a920 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2a940 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2a960 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2a980 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
2a9a0 02 00 91 00 00 00 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 ......_SetupDiSetClassInstallPar
2a9c0 61 6d 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e amsA@16.__imp__SetupDiSetClassIn
2a9e0 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f stallParamsA@16.__head_C__Users_
2aa00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2aa20 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 38 34 2e 6f bwinapi_setupapi_a..dkhns00384.o
2aa40 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
2aa60 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
2aa80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2aaa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2ab00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2ab20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2ab40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2ab60 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
2ab80 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2aba0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 01 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f ..................SetupDiSelectO
2abc0 45 4d 44 72 76 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 EMDrv...........................
2abe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2ac00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2ac20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2ac40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2ac60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2ac80 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
2aca0 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 40 31 32 00 ....}..._SetupDiSelectOEMDrv@12.
2acc0 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 40 31 32 00 5f 5f __imp__SetupDiSelectOEMDrv@12.__
2ace0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2ad00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
2ad20 00 0a 64 6b 68 6e 73 30 30 33 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00383.o/...1516161034..0.
2ad40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..687.......`.L.
2ad60 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2ad80 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
2ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2adc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2ade0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2ae00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
2ae20 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
2ae40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
2ae60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2ae80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 ...........%....................
2aea0 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 SetupDiSelectDevice.............
2aec0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2aee0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2af00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2af20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2af40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2af60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2af80 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 74 75 70 44 69 53 65 ....8.............{..._SetupDiSe
2afa0 6c 65 63 74 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 6c 65 63 lectDevice@8.__imp__SetupDiSelec
2afc0 74 44 65 76 69 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tDevice@8.__head_C__Users_Peter_
2afe0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2b000 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 38 32 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00382.o/...15
2b020 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
2b040 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
2b060 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
2b080 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2b0a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2b0e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
2b100 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
2b120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
2b140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
2b160 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2b180 00 00 00 00 00 00 00 00 00 00 7e 01 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d ..........~.SetupDiSelectBestCom
2b1a0 70 61 74 44 72 76 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 patDrv..........................
2b1c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2b1e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2b200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2b220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2b240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2b260 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
2b280 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 .........._SetupDiSelectBestComp
2b2a0 61 74 44 72 76 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 atDrv@8.__imp__SetupDiSelectBest
2b2c0 43 6f 6d 70 61 74 44 72 76 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 CompatDrv@8.__head_C__Users_Pete
2b2e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2b300 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 38 31 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00381.o/...
2b320 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
2b340 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 691.......`.L...................
2b360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
2b380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2b3a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2b3e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
2b400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
2b420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2b440 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
2b460 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2b480 00 00 00 00 00 00 00 00 00 00 00 00 7d 01 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 ............}.SetupDiRestartDevi
2b4a0 63 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ces.............................
2b4c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2b4e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2b500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2b520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2b540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2b560 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
2b580 7f 00 00 00 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 40 38 00 5f 5f 69 ...._SetupDiRestartDevices@8.__i
2b5a0 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 40 38 00 5f 5f 68 65 mp__SetupDiRestartDevices@8.__he
2b5c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2b5e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
2b600 64 6b 68 6e 73 30 30 33 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00380.o/...1516161034..0...
2b620 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..717.......`.L...
2b640 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2b660 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
2b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2b6a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2b6c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2b6e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
2b700 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
2b720 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
2b740 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2b760 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 01 53 65 .........%..................|.Se
2b780 74 75 70 44 69 52 65 70 6f 72 74 50 6e 50 44 65 76 69 63 65 50 72 6f 62 6c 65 6d 00 02 00 00 00 tupDiReportPnPDeviceProblem.....
2b7a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2b7c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2b7e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2b800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2b820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2b840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
2b860 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 ..........N................._Set
2b880 75 70 44 69 52 65 70 6f 72 74 50 6e 50 44 65 76 69 63 65 50 72 6f 62 6c 65 6d 40 31 36 00 5f 5f upDiReportPnPDeviceProblem@16.__
2b8a0 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 50 6e 50 44 65 76 69 63 65 50 72 6f 62 6c imp__SetupDiReportPnPDeviceProbl
2b8c0 65 6d 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 em@16.__head_C__Users_Peter_Code
2b8e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
2b900 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00379.o/...151616
2b920 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 1034..0.....0.....100666..737...
2b940 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
2b960 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
2b980 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2b9a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2b9e0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
2ba00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
2ba20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
2ba40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
2ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2ba80 00 00 00 00 00 00 7b 01 53 65 74 75 70 44 69 52 65 70 6f 72 74 47 65 6e 65 72 69 63 44 72 69 76 ......{.SetupDiReportGenericDriv
2baa0 65 72 49 6e 73 74 61 6c 6c 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 erInstalled.....................
2bac0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2bae0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2bb00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2bb20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2bb40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2bb60 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 ..........,.................Z...
2bb80 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 47 65 6e 65 .............._SetupDiReportGene
2bba0 72 69 63 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 ricDriverInstalled@12.__imp__Set
2bbc0 75 70 44 69 52 65 70 6f 72 74 47 65 6e 65 72 69 63 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 upDiReportGenericDriverInstalled
2bbe0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
2bc00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
2bc20 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00378.o/...15161610
2bc40 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 39 20 20 20 20 20 34..0.....0.....100666..759.....
2bc60 20 20 60 0a 4c 01 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2bc80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
2bca0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2bcc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2bce0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2bd00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
2bd20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
2bd40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............<...........
2bd60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 40 01 00 00 ......0..idata$6............@...
2bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2bda0 00 00 00 00 7a 01 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 72 69 76 65 72 50 61 63 6b 61 67 65 ....z.SetupDiReportDriverPackage
2bdc0 49 6d 70 6f 72 74 61 74 69 6f 6e 45 72 72 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ImportationError................
2bde0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2be00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2be20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2be40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2be60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2be80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................3...............
2bea0 00 00 68 00 00 00 00 00 00 00 00 00 00 00 02 00 ab 00 00 00 5f 53 65 74 75 70 44 69 52 65 70 6f ..h................._SetupDiRepo
2bec0 72 74 44 72 69 76 65 72 50 61 63 6b 61 67 65 49 6d 70 6f 72 74 61 74 69 6f 6e 45 72 72 6f 72 40 rtDriverPackageImportationError@
2bee0 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 72 69 76 65 72 50 61 63 12.__imp__SetupDiReportDriverPac
2bf00 6b 61 67 65 49 6d 70 6f 72 74 61 74 69 6f 6e 45 72 72 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 kageImportationError@12.__head_C
2bf20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2bf40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
2bf60 73 30 30 33 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00377.o/...1516161034..0.....0.
2bf80 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..727.......`.L.......
2bfa0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2bfc0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
2bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2c000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c020 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
2c040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2c060 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
2c080 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
2c0a0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
2c0c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 01 53 65 74 75 70 44 .....%..................y.SetupD
2c0e0 69 52 65 70 6f 72 74 44 72 69 76 65 72 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 00 00 02 00 00 00 iReportDriverNotFoundError......
2c100 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2c120 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2c140 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2c160 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2c180 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2c1a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
2c1c0 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 ..........T................._Set
2c1e0 75 70 44 69 52 65 70 6f 72 74 44 72 69 76 65 72 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 40 31 32 upDiReportDriverNotFoundError@12
2c200 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 72 69 76 65 72 4e 6f 74 46 6f .__imp__SetupDiReportDriverNotFo
2c220 75 6e 64 45 72 72 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 undError@12.__head_C__Users_Pete
2c240 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2c260 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 37 36 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00376.o/...
2c280 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
2c2a0 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 725.......`.L...................
2c2c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
2c2e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2c300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2c340 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
2c360 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
2c380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2c3a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2c3c0 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
2c3e0 00 00 00 00 00 00 00 00 00 00 00 00 78 01 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 65 76 69 63 ............x.SetupDiReportDevic
2c400 65 49 6e 73 74 61 6c 6c 45 72 72 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eInstallError...................
2c420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
2c440 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2c460 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2c480 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2c4a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2c4c0 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
2c4e0 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 44 65 ................_SetupDiReportDe
2c500 76 69 63 65 49 6e 73 74 61 6c 6c 45 72 72 6f 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 viceInstallError@24.__imp__Setup
2c520 44 69 52 65 70 6f 72 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 45 72 72 6f 72 40 32 34 00 5f 5f DiReportDeviceInstallError@24.__
2c540 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2c560 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
2c580 00 0a 64 6b 68 6e 73 30 30 33 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00375.o/...1516161034..0.
2c5a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..751.......`.L.
2c5c0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2c5e0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
2c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2c620 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2c640 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2c660 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
2c680 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
2c6a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
2c6c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........,...@.........
2c6e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 01 ...........%..................w.
2c700 53 65 74 75 70 44 69 52 65 70 6f 72 74 41 64 64 69 74 69 6f 6e 61 6c 53 6f 66 74 77 61 72 65 52 SetupDiReportAdditionalSoftwareR
2c720 65 71 75 65 73 74 65 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 equested........................
2c740 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2c760 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2c780 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2c7a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2c7c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2c7e0 02 00 00 00 00 00 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 ......1.................d.......
2c800 00 00 00 00 02 00 a7 00 00 00 5f 53 65 74 75 70 44 69 52 65 70 6f 72 74 41 64 64 69 74 69 6f 6e .........._SetupDiReportAddition
2c820 61 6c 53 6f 66 74 77 61 72 65 52 65 71 75 65 73 74 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 alSoftwareRequested@12.__imp__Se
2c840 74 75 70 44 69 52 65 70 6f 72 74 41 64 64 69 74 69 6f 6e 61 6c 53 6f 66 74 77 61 72 65 52 65 71 tupDiReportAdditionalSoftwareReq
2c860 75 65 73 74 65 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f uested@12.__head_C__Users_Peter_
2c880 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2c8a0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 37 34 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00374.o/...15
2c8c0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161034..0.....0.....100666..71
2c8e0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
2c900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
2c920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2c940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2c980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
2c9a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
2c9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
2c9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
2ca00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2ca20 00 00 00 00 00 00 00 00 00 00 76 01 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 ..........v.SetupDiRemoveDeviceI
2ca40 6e 74 65 72 66 61 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nterface........................
2ca60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2ca80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2caa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2cac0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2cae0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2cb00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
2cb20 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e .........._SetupDiRemoveDeviceIn
2cb40 74 65 72 66 61 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 terface@8.__imp__SetupDiRemoveDe
2cb60 76 69 63 65 49 6e 74 65 72 66 61 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f viceInterface@8.__head_C__Users_
2cb80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2cba0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 37 33 2e 6f bwinapi_setupapi_a..dkhns00373.o
2cbc0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
2cbe0 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
2cc00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2cc20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2cc80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2cca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2ccc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2cce0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
2cd00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2cd20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 01 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 ................u.SetupDiRemoveD
2cd40 65 76 69 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 evice...........................
2cd60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2cd80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2cda0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2cdc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2cde0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2ce00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
2ce20 00 00 02 00 7b 00 00 00 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 40 38 00 5f ....{..._SetupDiRemoveDevice@8._
2ce40 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 40 38 00 5f 5f 68 65 _imp__SetupDiRemoveDevice@8.__he
2ce60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2ce80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
2cea0 64 6b 68 6e 73 30 30 33 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00372.o/...1516161034..0...
2cec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
2cee0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2cf00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
2cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2cf40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2cf60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2cf80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
2cfa0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
2cfc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
2cfe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2d000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 01 53 65 .........%..................t.Se
2d020 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 tupDiRegisterDeviceInfo.........
2d040 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2d060 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2d080 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2d0a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2d0c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2d0e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
2d100 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 ......F................._SetupDi
2d120 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 RegisterDeviceInfo@24.__imp__Set
2d140 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 40 32 34 00 5f 5f 68 65 61 64 upDiRegisterDeviceInfo@24.__head
2d160 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2d180 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
2d1a0 68 6e 73 30 30 33 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00371.o/...1516161034..0.....
2d1c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..727.......`.L.....
2d1e0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2d200 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
2d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2d240 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2d260 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
2d280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2d2a0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
2d2c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
2d2e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
2d300 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 01 53 65 74 75 .......%..................s.Setu
2d320 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 02 00 pDiRegisterCoDeviceInstallers...
2d340 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2d360 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2d380 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2d3a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2d3c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2d3e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
2d400 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 ............T................._S
2d420 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 etupDiRegisterCoDeviceInstallers
2d440 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 @8.__imp__SetupDiRegisterCoDevic
2d460 65 49 6e 73 74 61 6c 6c 65 72 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eInstallers@8.__head_C__Users_Pe
2d480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2d4a0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 37 30 2e 6f 2f 20 inapi_setupapi_a..dkhns00370.o/.
2d4c0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
2d4e0 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..713.......`.L.................
2d500 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
2d520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2d580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
2d5a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
2d5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2d5e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
2d600 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2d620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 01 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..............r.SetupDiOpenDevic
2d640 65 49 6e 74 65 72 66 61 63 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eInterfaceW.....................
2d660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2d680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2d6a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2d6c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2d6e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2d700 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
2d720 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 .............._SetupDiOpenDevice
2d740 49 6e 74 65 72 66 61 63 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e InterfaceW@16.__imp__SetupDiOpen
2d760 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 DeviceInterfaceW@16.__head_C__Us
2d780 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2d7a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
2d7c0 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 69.o/...1516161034..0.....0.....
2d7e0 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..727.......`.L...........
2d800 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2d820 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
2d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2d880 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
2d8a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2d8c0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
2d8e0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
2d900 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
2d920 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 01 53 65 74 75 70 44 69 4f 70 65 .%..................q.SetupDiOpe
2d940 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 00 02 00 00 00 04 00 00 00 nDeviceInterfaceRegKey..........
2d960 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2d980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2d9a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2d9c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2d9e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2da00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 ....................)...........
2da20 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 44 69 ......T................._SetupDi
2da40 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 40 31 36 00 5f 5f 69 OpenDeviceInterfaceRegKey@16.__i
2da60 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 mp__SetupDiOpenDeviceInterfaceRe
2da80 67 4b 65 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f gKey@16.__head_C__Users_Peter_Co
2daa0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2dac0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 38 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00368.o/...1516
2dae0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 161034..0.....0.....100666..713.
2db00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2db20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
2db40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2db60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2dba0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
2dbc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
2dbe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
2dc00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
2dc20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2dc40 00 00 00 00 00 00 00 00 70 01 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 ........p.SetupDiOpenDeviceInter
2dc60 66 61 63 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 faceA...........................
2dc80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2dca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2dcc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2dce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2dd00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2dd20 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
2dd40 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 ........_SetupDiOpenDeviceInterf
2dd60 61 63 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 aceA@16.__imp__SetupDiOpenDevice
2dd80 49 6e 74 65 72 66 61 63 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 InterfaceA@16.__head_C__Users_Pe
2dda0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2ddc0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 37 2e 6f 2f 20 inapi_setupapi_a..dkhns00367.o/.
2dde0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
2de00 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
2de20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
2de40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2dea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
2dec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
2dee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2df00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
2df20 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2df40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 01 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..............o.SetupDiOpenDevic
2df60 65 49 6e 66 6f 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eInfoW..........................
2df80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2dfa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2dfc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2dfe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2e000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2e020 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
2e040 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f .........._SetupDiOpenDeviceInfo
2e060 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 W@20.__imp__SetupDiOpenDeviceInf
2e080 6f 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oW@20.__head_C__Users_Peter_Code
2e0a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
2e0c0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00366.o/...151616
2e0e0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 1034..0.....0.....100666..699...
2e100 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
2e120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
2e140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2e160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2e1a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
2e1c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
2e1e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
2e200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
2e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2e240 00 00 00 00 00 00 6e 01 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 00 ......n.SetupDiOpenDeviceInfoA..
2e260 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2e280 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2e2a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2e2c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2e2e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2e300 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
2e320 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................@...............
2e340 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 40 32 30 00 5f 5f 69 .._SetupDiOpenDeviceInfoA@20.__i
2e360 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 40 32 30 00 5f 5f mp__SetupDiOpenDeviceInfoA@20.__
2e380 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2e3a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
2e3c0 00 0a 64 6b 68 6e 73 30 30 33 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00365.o/...1516161034..0.
2e3e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
2e400 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2e420 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
2e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2e460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2e480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2e4a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
2e4c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
2e4e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
2e500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2e520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 01 ...........%..................m.
2e540 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 00 02 00 00 00 04 00 00 00 06 00 SetupDiOpenDevRegKey............
2e560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2e580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2e5a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2e5c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2e5e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2e600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2e620 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 4f 70 ....<................._SetupDiOp
2e640 65 6e 44 65 76 52 65 67 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 enDevRegKey@24.__imp__SetupDiOpe
2e660 6e 44 65 76 52 65 67 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nDevRegKey@24.__head_C__Users_Pe
2e680 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2e6a0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 34 2e 6f 2f 20 inapi_setupapi_a..dkhns00364.o/.
2e6c0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
2e6e0 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
2e700 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
2e720 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2e780 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
2e7a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
2e7c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2e7e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
2e800 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2e820 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 01 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 ..............l.SetupDiOpenClass
2e840 52 65 67 4b 65 79 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 RegKeyExW.......................
2e860 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2e880 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2e8a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2e8c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2e8e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2e900 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
2e920 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 .........._SetupDiOpenClassRegKe
2e940 79 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 yExW@20.__imp__SetupDiOpenClassR
2e960 65 67 4b 65 79 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 egKeyExW@20.__head_C__Users_Pete
2e980 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2e9a0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 33 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00363.o/...
2e9c0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
2e9e0 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
2ea00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
2ea20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2ea40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2ea80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
2eaa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
2eac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2eae0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
2eb00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2eb20 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 ............k.SetupDiOpenClassRe
2eb40 67 4b 65 79 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gKeyExA.........................
2eb60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2eb80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2eba0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2ebc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2ebe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2ec00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
2ec20 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 ........_SetupDiOpenClassRegKeyE
2ec40 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 xA@20.__imp__SetupDiOpenClassReg
2ec60 4b 65 79 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f KeyExA@20.__head_C__Users_Peter_
2ec80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2eca0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 32 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00362.o/...15
2ecc0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161034..0.....0.....100666..69
2ece0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
2ed00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
2ed20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2ed40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2ed80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
2eda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
2edc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
2ede0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
2ee00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2ee20 00 00 00 00 00 00 00 00 00 00 6a 01 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b ..........j.SetupDiOpenClassRegK
2ee40 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ey..............................
2ee60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2ee80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2eea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2eec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2eee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2ef00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
2ef20 02 00 81 00 00 00 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 40 38 00 ......_SetupDiOpenClassRegKey@8.
2ef40 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 40 38 00 __imp__SetupDiOpenClassRegKey@8.
2ef60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2ef80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
2efa0 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00361.o/...1516161034..
2efc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
2efe0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2f000 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
2f020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2f040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2f060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2f080 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
2f0a0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
2f0c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
2f0e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2f100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2f120 69 01 53 65 74 75 70 44 69 4d 6f 76 65 44 75 70 6c 69 63 61 74 65 44 65 76 69 63 65 00 00 00 00 i.SetupDiMoveDuplicateDevice....
2f140 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2f160 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2f180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2f1a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2f1c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2f1e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
2f200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............F.................
2f220 5f 53 65 74 75 70 44 69 4d 6f 76 65 44 75 70 6c 69 63 61 74 65 44 65 76 69 63 65 40 38 00 5f 5f _SetupDiMoveDuplicateDevice@8.__
2f240 69 6d 70 5f 5f 53 65 74 75 70 44 69 4d 6f 76 65 44 75 70 6c 69 63 61 74 65 44 65 76 69 63 65 40 imp__SetupDiMoveDuplicateDevice@
2f260 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
2f280 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
2f2a0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00360.o/...1516161034
2f2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
2f2e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2f300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2f320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2f340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2f360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2f380 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2f3a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2f3c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
2f3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2f400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2f420 00 00 68 01 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 02 00 00 00 04 00 ..h.SetupDiLoadDeviceIcon.......
2f440 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2f460 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2f480 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2f4a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2f4c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2f4e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
2f500 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 ........>................._Setup
2f520 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 DiLoadDeviceIcon@24.__imp__Setup
2f540 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 DiLoadDeviceIcon@24.__head_C__Us
2f560 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2f580 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
2f5a0 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 59.o/...1516161034..0.....0.....
2f5c0 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..691.......`.L...........
2f5e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2f600 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
2f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2f660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
2f680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2f6a0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
2f6c0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
2f6e0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
2f700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 01 53 65 74 75 70 44 69 4c 6f 61 .%..................g.SetupDiLoa
2f720 64 43 6c 61 73 73 49 63 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dClassIcon......................
2f740 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2f760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2f780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2f7a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2f7c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2f7e0 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
2f800 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f ............_SetupDiLoadClassIco
2f820 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e n@12.__imp__SetupDiLoadClassIcon
2f840 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
2f860 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
2f880 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00358.o/...15161610
2f8a0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 34..0.....0.....100666..703.....
2f8c0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2f8e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
2f900 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2f920 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2f940 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2f960 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
2f980 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
2f9a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
2f9c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
2f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2fa00 00 00 00 00 66 01 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 ....f.SetupDiInstallDriverFiles.
2fa20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2fa40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2fa60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2fa80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2faa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2fac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
2fae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............D.................
2fb00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 40 38 00 5f 5f 69 _SetupDiInstallDriverFiles@8.__i
2fb20 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 40 38 00 mp__SetupDiInstallDriverFiles@8.
2fb40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2fb60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
2fb80 5f 61 00 0a 64 6b 68 6e 73 30 30 33 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00357.o/...1516161034..
2fba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
2fbc0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2fbe0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
2fc00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2fc20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2fc40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2fc60 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
2fc80 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
2fca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
2fcc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
2fce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2fd00 65 01 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 e.SetupDiInstallDeviceInterfaces
2fd20 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2fd40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2fd60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2fd80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2fda0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2fdc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2fde0 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
2fe00 91 00 00 00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 ...._SetupDiInstallDeviceInterfa
2fe20 63 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 ces@8.__imp__SetupDiInstallDevic
2fe40 65 49 6e 74 65 72 66 61 63 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eInterfaces@8.__head_C__Users_Pe
2fe60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2fe80 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 35 36 2e 6f 2f 20 inapi_setupapi_a..dkhns00356.o/.
2fea0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
2fec0 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..689.......`.L.................
2fee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
2ff00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2ff60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
2ff80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
2ffa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2ffc0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
2ffe0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
30000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 01 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 ..............d.SetupDiInstallDe
30020 76 69 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 vice............................
30040 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
30060 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
30080 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
300a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
300c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
300e0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
30100 02 00 7d 00 00 00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 40 38 00 5f 5f ..}..._SetupDiInstallDevice@8.__
30120 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 40 38 00 5f 5f 68 65 imp__SetupDiInstallDevice@8.__he
30140 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
30160 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
30180 64 6b 68 6e 73 30 30 33 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00355.o/...1516161034..0...
301a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
301c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
301e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
30200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
30220 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
30240 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
30260 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
30280 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
302a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
302c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
302e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 01 53 65 .........%..................c.Se
30300 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tupDiInstallClassW..............
30320 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
30340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
30360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
30380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
303a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
303c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
303e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 49 6e 73 74 ..<................._SetupDiInst
30400 61 6c 6c 43 6c 61 73 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 allClassW@16.__imp__SetupDiInsta
30420 6c 6c 43 6c 61 73 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 llClassW@16.__head_C__Users_Pete
30440 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
30460 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 35 34 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00354.o/...
30480 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
304a0 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L...................
304c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
304e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
30500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
30520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
30540 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
30560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
30580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
305a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
305c0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
305e0 00 00 00 00 00 00 00 00 00 00 00 00 62 01 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 ............b.SetupDiInstallClas
30600 73 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sExW............................
30620 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
30640 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
30660 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
30680 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
306a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
306c0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
306e0 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 40 ........_SetupDiInstallClassExW@
30700 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 28.__imp__SetupDiInstallClassExW
30720 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
30740 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
30760 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00353.o/...15161610
30780 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 34..0.....0.....100666..699.....
307a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
307c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
307e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
30800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
30820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
30840 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
30860 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
30880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
308a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
308c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
308e0 00 00 00 00 61 01 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 00 00 00 ....a.SetupDiInstallClassExA....
30900 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
30920 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
30940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
30960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
30980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
309a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
309c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............@.................
309e0 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 40 32 38 00 5f 5f 69 6d 70 _SetupDiInstallClassExA@28.__imp
30a00 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 40 32 38 00 5f 5f 68 65 __SetupDiInstallClassExA@28.__he
30a20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
30a40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
30a60 64 6b 68 6e 73 30 30 33 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00352.o/...1516161034..0...
30a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
30aa0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
30ac0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
30ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
30b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
30b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
30b40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
30b60 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
30b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
30ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
30bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 01 53 65 .........%..................`.Se
30be0 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tupDiInstallClassA..............
30c00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
30c20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
30c40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
30c60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
30c80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
30ca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
30cc0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 49 6e 73 74 ..<................._SetupDiInst
30ce0 61 6c 6c 43 6c 61 73 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 49 6e 73 74 61 allClassA@16.__imp__SetupDiInsta
30d00 6c 6c 43 6c 61 73 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 llClassA@16.__head_C__Users_Pete
30d20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
30d40 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 35 31 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00351.o/...
30d60 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
30d80 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 691.......`.L...................
30da0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
30dc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
30de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
30e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
30e20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
30e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
30e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
30e80 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
30ea0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
30ec0 00 00 00 00 00 00 00 00 00 00 00 00 5f 01 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 ............_.SetupDiGetWizardPa
30ee0 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ge..............................
30f00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
30f20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
30f40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
30f60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
30f80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
30fa0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
30fc0 7f 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 40 32 30 00 5f 5f 69 ...._SetupDiGetWizardPage@20.__i
30fe0 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 40 32 30 00 5f 5f 68 65 mp__SetupDiGetWizardPage@20.__he
31000 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
31020 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
31040 64 6b 68 6e 73 30 30 33 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00350.o/...1516161034..0...
31060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
31080 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
310a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
310c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
310e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
31100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
31120 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
31140 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
31160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
31180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
311a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 53 65 .........%..................^.Se
311c0 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 02 00 00 00 04 00 00 00 tupDiGetSelectedDriverW.........
311e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
31200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
31220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
31240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
31260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
31280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
312a0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 ......F................._SetupDi
312c0 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 GetSelectedDriverW@12.__imp__Set
312e0 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 40 31 32 00 5f 5f 68 65 61 64 upDiGetSelectedDriverW@12.__head
31300 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
31320 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
31340 68 6e 73 30 30 33 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00349.o/...1516161034..0.....
31360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..705.......`.L.....
31380 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
313a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
313c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
313e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
31400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
31420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
31440 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
31460 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
31480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
314a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 53 65 74 75 .......%..................].Setu
314c0 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 02 00 00 00 04 00 00 00 06 00 pDiGetSelectedDriverA...........
314e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
31500 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
31520 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
31540 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
31560 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
31580 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
315a0 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....F................._SetupDiGe
315c0 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 tSelectedDriverA@12.__imp__Setup
315e0 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 DiGetSelectedDriverA@12.__head_C
31600 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
31620 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
31640 73 30 30 33 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00348.o/...1516161034..0.....0.
31660 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..701.......`.L.......
31680 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
316a0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
316c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
316e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31700 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
31720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
31740 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
31760 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
31780 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
317a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 53 65 74 75 70 44 .....%..................\.SetupD
317c0 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 iGetSelectedDevice..............
317e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
31800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
31820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
31840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
31860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
31880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
318a0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 53 ..B................._SetupDiGetS
318c0 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 electedDevice@8.__imp__SetupDiGe
318e0 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tSelectedDevice@8.__head_C__User
31900 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
31920 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 37 libwinapi_setupapi_a..dkhns00347
31940 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
31960 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..689.......`.L.............
31980 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
319a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
319c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
319e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
31a00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
31a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
31a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
31a60 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
31a80 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
31aa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 01 53 65 74 75 70 44 69 47 65 74 49 4e ..................[.SetupDiGetIN
31ac0 46 43 6c 61 73 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 FClassW.........................
31ae0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
31b00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
31b20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
31b40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
31b60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
31b80 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
31ba0 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 40 32 ......}..._SetupDiGetINFClassW@2
31bc0 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 40 32 30 00 0.__imp__SetupDiGetINFClassW@20.
31be0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
31c00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
31c20 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00346.o/...1516161034..
31c40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
31c60 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
31c80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
31ca0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
31cc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
31ce0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
31d00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
31d20 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
31d40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
31d60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
31d80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
31da0 5a 01 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 00 00 02 00 00 00 04 00 00 00 Z.SetupDiGetINFClassA...........
31dc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
31de0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
31e00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
31e20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
31e40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
31e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
31e80 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 44 69 ......:.............}..._SetupDi
31ea0 47 65 74 49 4e 46 43 6c 61 73 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 GetINFClassA@20.__imp__SetupDiGe
31ec0 74 49 4e 46 43 6c 61 73 73 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tINFClassA@20.__head_C__Users_Pe
31ee0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
31f00 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 35 2e 6f 2f 20 inapi_setupapi_a..dkhns00345.o/.
31f20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
31f40 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..711.......`.L.................
31f60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
31f80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
31fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
31fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
31fe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
32000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
32020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
32040 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
32060 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
32080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 01 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 ..............Y.SetupDiGetHwProf
320a0 69 6c 65 4c 69 73 74 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ileListExW......................
320c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
320e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
32100 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
32120 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
32140 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
32160 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
32180 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 .............._SetupDiGetHwProfi
321a0 6c 65 4c 69 73 74 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 48 77 leListExW@24.__imp__SetupDiGetHw
321c0 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ProfileListExW@24.__head_C__User
321e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
32200 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 34 libwinapi_setupapi_a..dkhns00344
32220 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
32240 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..711.......`.L.............
32260 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
32280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
322a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
322c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
322e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
32300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
32320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
32340 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
32360 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
32380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 01 53 65 74 75 70 44 69 47 65 74 48 77 ..................X.SetupDiGetHw
323a0 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ProfileListExA..................
323c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
323e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32400 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32420 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
32440 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32460 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
32480 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 H................._SetupDiGetHwP
324a0 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 rofileListExA@24.__imp__SetupDiG
324c0 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f etHwProfileListExA@24.__head_C__
324e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
32500 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
32520 30 33 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0343.o/...1516161034..0.....0...
32540 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..701.......`.L.........
32560 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
32580 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
325a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
325c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
325e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
32600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
32620 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
32640 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
32660 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
32680 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 01 53 65 74 75 70 44 69 47 ...%..................W.SetupDiG
326a0 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 etHwProfileList.................
326c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
326e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
32740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
32780 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 B................._SetupDiGetHwP
327a0 72 6f 66 69 6c 65 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 48 rofileList@16.__imp__SetupDiGetH
327c0 77 50 72 6f 66 69 6c 65 4c 69 73 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f wProfileList@16.__head_C__Users_
327e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
32800 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 32 2e 6f bwinapi_setupapi_a..dkhns00342.o
32820 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
32840 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..727.......`.L...............
32860 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
32880 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
328a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
328c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
328e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
32900 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
32920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
32940 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
32960 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
32980 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 01 53 65 74 75 70 44 69 47 65 74 48 77 50 72 ................V.SetupDiGetHwPr
329a0 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ofileFriendlyNameW..............
329c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
329e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
32a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
32a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
32a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
32a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................)...............
32a80 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 48 ..T................._SetupDiGetH
32aa0 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f wProfileFriendlyNameW@16.__imp__
32ac0 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 SetupDiGetHwProfileFriendlyNameW
32ae0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
32b00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
32b20 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00341.o/...15161610
32b40 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 34..0.....0.....100666..735.....
32b60 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
32b80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
32ba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
32bc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
32be0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
32c00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
32c20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
32c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
32c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 ......0..idata$6........&...@...
32c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
32ca0 00 00 00 00 55 01 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c ....U.SetupDiGetHwProfileFriendl
32cc0 79 4e 61 6d 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yNameExW........................
32ce0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
32d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
32d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
32d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
32d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
32d80 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 ........+.................X.....
32da0 00 00 00 00 00 00 02 00 9b 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 ............_SetupDiGetHwProfile
32dc0 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 FriendlyNameExW@24.__imp__SetupD
32de0 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 40 32 34 00 iGetHwProfileFriendlyNameExW@24.
32e00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
32e20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
32e40 5f 61 00 0a 64 6b 68 6e 73 30 30 33 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00340.o/...1516161034..
32e60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..735.......`.
32e80 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
32ea0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
32ec0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
32ee0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
32f00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
32f20 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
32f40 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
32f60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
32f80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........&...@.......
32fa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
32fc0 54 01 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d T.SetupDiGetHwProfileFriendlyNam
32fe0 65 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eExA............................
33000 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
33020 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
33040 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
33060 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
33080 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
330a0 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 ....+.................X.........
330c0 00 00 02 00 9b 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 ........_SetupDiGetHwProfileFrie
330e0 6e 64 6c 79 4e 61 6d 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 ndlyNameExA@24.__imp__SetupDiGet
33100 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 40 32 34 00 5f 5f 68 65 HwProfileFriendlyNameExA@24.__he
33120 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
33140 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
33160 64 6b 68 6e 73 30 30 33 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00339.o/...1516161034..0...
33180 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..727.......`.L...
331a0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
331c0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
331e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
33200 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
33220 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
33240 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
33260 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
33280 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
332a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
332c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 01 53 65 .........%..................S.Se
332e0 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 00 tupDiGetHwProfileFriendlyNameA..
33300 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
33320 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
33340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
33360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
33380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
333a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 ............................)...
333c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............T.................
333e0 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 _SetupDiGetHwProfileFriendlyName
33400 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 A@16.__imp__SetupDiGetHwProfileF
33420 72 69 65 6e 64 6c 79 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f riendlyNameA@16.__head_C__Users_
33440 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
33460 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 38 2e 6f bwinapi_setupapi_a..dkhns00338.o
33480 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
334a0 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..723.......`.L...............
334c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
334e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
33500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
33520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33540 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
33560 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
33580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
335a0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
335c0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
335e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 01 53 65 74 75 70 44 69 47 65 74 44 72 69 76 ................R.SetupDiGetDriv
33600 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 erInstallParamsW................
33620 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
33640 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
33660 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
33680 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
336a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
336c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
336e0 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 ..P................._SetupDiGetD
33700 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 riverInstallParamsW@16.__imp__Se
33720 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 36 00 tupDiGetDriverInstallParamsW@16.
33740 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
33760 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
33780 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00337.o/...1516161034..
337a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..723.......`.
337c0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
337e0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
33800 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
33820 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
33840 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
33860 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
33880 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
338a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
338c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
338e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
33900 51 01 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 Q.SetupDiGetDriverInstallParamsA
33920 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
33940 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
33960 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
33980 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
339a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
339c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
339e0 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
33a00 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 ...._SetupDiGetDriverInstallPara
33a20 6d 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e msA@16.__imp__SetupDiGetDriverIn
33a40 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f stallParamsA@16.__head_C__Users_
33a60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
33a80 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 36 2e 6f bwinapi_setupapi_a..dkhns00336.o
33aa0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
33ac0 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..713.......`.L...............
33ae0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
33b00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
33b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
33b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33b60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
33b80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
33ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
33bc0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
33be0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
33c00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 01 53 65 74 75 70 44 69 47 65 74 44 72 69 76 ................P.SetupDiGetDriv
33c20 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 erInfoDetailW...................
33c40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
33c60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
33c80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
33ca0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
33cc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
33ce0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
33d00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 ................_SetupDiGetDrive
33d20 72 49 6e 66 6f 44 65 74 61 69 6c 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 rInfoDetailW@24.__imp__SetupDiGe
33d40 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f tDriverInfoDetailW@24.__head_C__
33d60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
33d80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
33da0 30 33 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0335.o/...1516161034..0.....0...
33dc0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..713.......`.L.........
33de0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
33e00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
33e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
33e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
33e60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
33e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
33ea0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
33ec0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
33ee0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
33f00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 01 53 65 74 75 70 44 69 47 ...%..................O.SetupDiG
33f20 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 00 00 02 00 00 00 04 00 00 00 06 00 etDriverInfoDetailA.............
33f40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
33f60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
33f80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
33fa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
33fc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
33fe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
34000 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....J................._SetupDiGe
34020 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 tDriverInfoDetailA@24.__imp__Set
34040 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 40 32 34 00 5f 5f 68 65 upDiGetDriverInfoDetailA@24.__he
34060 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
34080 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
340a0 64 6b 68 6e 73 30 30 33 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00334.o/...1516161034..0...
340c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..729.......`.L...
340e0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
34100 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
34120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
34140 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
34160 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
34180 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
341a0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
341c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
341e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
34200 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 01 53 65 .........%..................N.Se
34220 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 tupDiGetDeviceRegistryPropertyW.
34240 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
34260 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
34280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
342a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
342c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
342e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
34300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............V.................
34320 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 _SetupDiGetDeviceRegistryPropert
34340 79 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 yW@28.__imp__SetupDiGetDeviceReg
34360 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 istryPropertyW@28.__head_C__User
34380 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
343a0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 33 libwinapi_setupapi_a..dkhns00333
343c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
343e0 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..729.......`.L.............
34400 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
34420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
34440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
34460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
34480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
344a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
344c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
344e0 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
34500 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...@....................%
34520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 53 65 74 75 70 44 69 47 65 74 44 65 ..................M.SetupDiGetDe
34540 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 02 00 00 00 04 00 00 00 06 00 viceRegistryPropertyA...........
34560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
34580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
345a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
345c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
345e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
34600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................*.............
34620 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....V................._SetupDiGe
34640 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 32 38 00 5f 5f 69 6d tDeviceRegistryPropertyA@28.__im
34660 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 p__SetupDiGetDeviceRegistryPrope
34680 72 74 79 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rtyA@28.__head_C__Users_Peter_Co
346a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
346c0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 32 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00332.o/...1516
346e0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 161034..0.....0.....100666..705.
34700 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
34720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
34740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
34760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
34780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
347a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
347c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
347e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
34800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
34820 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
34840 00 00 00 00 00 00 00 00 4c 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 ........L.SetupDiGetDeviceProper
34860 74 79 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tyW.............................
34880 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
348a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
348c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
348e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
34900 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
34920 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
34940 89 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 33 ...._SetupDiGetDevicePropertyW@3
34960 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 2.__imp__SetupDiGetDevicePropert
34980 79 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yW@32.__head_C__Users_Peter_Code
349a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
349c0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00331.o/...151616
349e0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 1034..0.....0.....100666..715...
34a00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
34a20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
34a40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
34a60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
34a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
34aa0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
34ac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
34ae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
34b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
34b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
34b40 00 00 00 00 00 00 4b 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 ......K.SetupDiGetDeviceProperty
34b60 4b 65 79 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Keys............................
34b80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
34ba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
34bc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
34be0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
34c00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
34c20 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
34c40 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b ......_SetupDiGetDevicePropertyK
34c60 65 79 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 eys@24.__imp__SetupDiGetDevicePr
34c80 6f 70 65 72 74 79 4b 65 79 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 opertyKeys@24.__head_C__Users_Pe
34ca0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
34cc0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 33 30 2e 6f 2f 20 inapi_setupapi_a..dkhns00330.o/.
34ce0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
34d00 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..735.......`.L.................
34d20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
34d40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
34d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
34d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
34da0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
34dc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
34de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
34e00 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
34e20 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...@....................%....
34e40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..............J.SetupDiGetDevice
34e60 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 InterfacePropertyW..............
34e80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
34ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
34ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
34ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
34f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
34f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................+.............
34f40 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....X................._SetupDiGe
34f60 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 00 5f 5f 69 tDeviceInterfacePropertyW@32.__i
34f80 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f mp__SetupDiGetDeviceInterfacePro
34fa0 70 65 72 74 79 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f pertyW@32.__head_C__Users_Peter_
34fc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
34fe0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 39 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00329.o/...15
35000 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16161034..0.....0.....100666..74
35020 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
35040 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
35060 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
35080 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
350a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
350c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
350e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
35100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
35120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ............0..idata$6........(.
35140 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
35160 00 00 00 00 00 00 00 00 00 00 49 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 ..........I.SetupDiGetDeviceInte
35180 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rfacePropertyKeys...............
351a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
351c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
351e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
35200 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
35220 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
35240 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
35260 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 ^................._SetupDiGetDev
35280 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 40 32 34 00 5f 5f 69 6d iceInterfacePropertyKeys@24.__im
352a0 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 p__SetupDiGetDeviceInterfaceProp
352c0 65 72 74 79 4b 65 79 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ertyKeys@24.__head_C__Users_Pete
352e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
35300 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 38 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00328.o/...
35320 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
35340 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 727.......`.L...................
35360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
35380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
353a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
353c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
353e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
35400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
35420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
35440 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
35460 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
35480 00 00 00 00 00 00 00 00 00 00 00 00 48 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e ............H.SetupDiGetDeviceIn
354a0 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 terfaceDetailW..................
354c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
354e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
35500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
35520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
35540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
35560 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
35580 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 ................_SetupDiGetDevic
355a0 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 eInterfaceDetailW@24.__imp__Setu
355c0 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 40 32 34 00 pDiGetDeviceInterfaceDetailW@24.
355e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
35600 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
35620 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00327.o/...1516161034..
35640 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..727.......`.
35660 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
35680 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
356a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
356c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
356e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
35700 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
35720 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
35740 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
35760 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
35780 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
357a0 47 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 G.SetupDiGetDeviceInterfaceDetai
357c0 6c 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 lA..............................
357e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
35800 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
35820 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
35840 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
35860 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
35880 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
358a0 97 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 ...._SetupDiGetDeviceInterfaceDe
358c0 74 61 69 6c 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 tailA@24.__imp__SetupDiGetDevice
358e0 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 InterfaceDetailA@24.__head_C__Us
35900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
35920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
35940 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 26.o/...1516161034..0.....0.....
35960 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..723.......`.L...........
35980 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
359a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
359c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
359e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
35a00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
35a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
35a40 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
35a60 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
35a80 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
35aa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 01 53 65 74 75 70 44 69 47 65 74 .%..................F.SetupDiGet
35ac0 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 00 00 00 02 00 00 00 04 00 00 00 DeviceInterfaceAlias............
35ae0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
35b00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
35b20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
35b40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
35b60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
35b80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
35ba0 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 ......P................._SetupDi
35bc0 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 40 31 36 00 5f 5f 69 6d 70 GetDeviceInterfaceAlias@16.__imp
35be0 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 __SetupDiGetDeviceInterfaceAlias
35c00 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
35c20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
35c40 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00325.o/...15161610
35c60 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 34..0.....0.....100666..713.....
35c80 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
35ca0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
35cc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
35ce0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
35d00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
35d20 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
35d40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
35d60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
35d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
35da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
35dc0 00 00 00 00 45 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 ....E.SetupDiGetDeviceInstanceId
35de0 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
35e00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
35e20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
35e40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
35e60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
35e80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
35ea0 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
35ec0 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 ...._SetupDiGetDeviceInstanceIdW
35ee0 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 @20.__imp__SetupDiGetDeviceInsta
35f00 6e 63 65 49 64 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nceIdW@20.__head_C__Users_Peter_
35f20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
35f40 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 34 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00324.o/...15
35f60 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161034..0.....0.....100666..71
35f80 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
35fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
35fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
35fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
36000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
36020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
36040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
36060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
36080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
360a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
360c0 00 00 00 00 00 00 00 00 00 00 44 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 ..........D.SetupDiGetDeviceInst
360e0 61 6e 63 65 49 64 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 anceIdA.........................
36100 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
36120 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
36140 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
36160 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
36180 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
361a0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
361c0 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 .........._SetupDiGetDeviceInsta
361e0 6e 63 65 49 64 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 nceIdA@20.__imp__SetupDiGetDevic
36200 65 49 6e 73 74 61 6e 63 65 49 64 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eInstanceIdA@20.__head_C__Users_
36220 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
36240 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 33 2e 6f bwinapi_setupapi_a..dkhns00323.o
36260 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
36280 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..723.......`.L...............
362a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
362c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
362e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
36300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
36320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
36340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
36360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
36380 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
363a0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
363c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ................C.SetupDiGetDevi
363e0 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ceInstallParamsW................
36400 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
36420 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
36440 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
36460 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
36480 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
364a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
364c0 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 ..P................._SetupDiGetD
364e0 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 eviceInstallParamsW@12.__imp__Se
36500 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 31 32 00 tupDiGetDeviceInstallParamsW@12.
36520 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
36540 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
36560 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00322.o/...1516161034..
36580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..723.......`.
365a0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
365c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
365e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
36620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
36640 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
36660 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
36680 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
366a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
366c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
366e0 42 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 B.SetupDiGetDeviceInstallParamsA
36700 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
36720 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
36740 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
36760 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
36780 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
367a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
367c0 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
367e0 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 ...._SetupDiGetDeviceInstallPara
36800 6d 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e msA@12.__imp__SetupDiGetDeviceIn
36820 73 74 61 6c 6c 50 61 72 61 6d 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f stallParamsA@12.__head_C__Users_
36840 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
36860 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 31 2e 6f bwinapi_setupapi_a..dkhns00321.o
36880 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
368a0 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..723.......`.L...............
368c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
368e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
36900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
36920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
36940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
36960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
36980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
369a0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
369c0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
369e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ................A.SetupDiGetDevi
36a00 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ceInfoListDetailW...............
36a20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
36a40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
36a60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
36a80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
36aa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
36ac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
36ae0 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 ..P................._SetupDiGetD
36b00 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 eviceInfoListDetailW@8.__imp__Se
36b20 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 40 38 00 tupDiGetDeviceInfoListDetailW@8.
36b40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
36b60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
36b80 5f 61 00 0a 64 6b 68 6e 73 30 30 33 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00320.o/...1516161034..
36ba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..723.......`.
36bc0 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
36be0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
36c00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36c20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
36c40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
36c60 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
36c80 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
36ca0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
36cc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
36ce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
36d00 40 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c @.SetupDiGetDeviceInfoListDetail
36d20 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
36d40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
36d60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
36d80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
36da0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
36dc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
36de0 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
36e00 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 ...._SetupDiGetDeviceInfoListDet
36e20 61 69 6c 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e ailA@8.__imp__SetupDiGetDeviceIn
36e40 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f foListDetailA@8.__head_C__Users_
36e60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
36e80 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 31 39 2e 6f bwinapi_setupapi_a..dkhns00319.o
36ea0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
36ec0 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..715.......`.L...............
36ee0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
36f00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
36f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
36f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
36f60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
36f80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
36fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
36fc0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
36fe0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
37000 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ................?.SetupDiGetDevi
37020 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ceInfoListClass.................
37040 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
37060 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
37080 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
370a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
370c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
370e0 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
37100 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 ................_SetupDiGetDevic
37120 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 eInfoListClass@8.__imp__SetupDiG
37140 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 etDeviceInfoListClass@8.__head_C
37160 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
37180 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
371a0 73 30 30 33 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00318.o/...1516161034..0.....0.
371c0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..725.......`.L.......
371e0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
37200 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
37220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
37240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37260 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
37280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
372a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
372c0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
372e0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
37300 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 53 65 74 75 70 44 .....%..................>.SetupD
37320 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 00 00 02 00 00 00 iGetCustomDevicePropertyW.......
37340 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
37360 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
37380 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
373a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
373c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
373e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
37400 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 ..........R................._Set
37420 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 40 33 32 00 upDiGetCustomDevicePropertyW@32.
37440 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f __imp__SetupDiGetCustomDevicePro
37460 70 65 72 74 79 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f pertyW@32.__head_C__Users_Peter_
37480 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
374a0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 31 37 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00317.o/...15
374c0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161034..0.....0.....100666..72
374e0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
37500 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
37520 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
37540 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
37560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
37580 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
375a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
375c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
375e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
37600 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
37620 00 00 00 00 00 00 00 00 00 00 3d 01 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 ..........=.SetupDiGetCustomDevi
37640 63 65 50 72 6f 70 65 72 74 79 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 cePropertyA.....................
37660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
37680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
376a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
376c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
376e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
37700 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 ..........(.................R...
37720 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 .............._SetupDiGetCustomD
37740 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 evicePropertyA@32.__imp__SetupDi
37760 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 40 33 32 00 5f 5f 68 65 GetCustomDevicePropertyA@32.__he
37780 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
377a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
377c0 64 6b 68 6e 73 30 30 33 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00316.o/...1516161034..0...
377e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..727.......`.L...
37800 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
37820 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
37840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
37860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
37880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
378a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
378c0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
378e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
37900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
37920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 53 65 .........%..................<.Se
37940 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 00 tupDiGetClassRegistryPropertyW..
37960 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
37980 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
379a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
379c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
379e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
37a00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 ............................)...
37a20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............T.................
37a40 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 _SetupDiGetClassRegistryProperty
37a60 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 W@32.__imp__SetupDiGetClassRegis
37a80 74 72 79 50 72 6f 70 65 72 74 79 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tryPropertyW@32.__head_C__Users_
37aa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
37ac0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 31 35 2e 6f bwinapi_setupapi_a..dkhns00315.o
37ae0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
37b00 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..727.......`.L...............
37b20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
37b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
37b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
37b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
37ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
37bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
37be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
37c00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
37c20 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
37c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ................;.SetupDiGetClas
37c60 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 sRegistryPropertyA..............
37c80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
37ca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
37cc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
37ce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
37d00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
37d20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................)...............
37d40 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 ..T................._SetupDiGetC
37d60 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 40 33 32 00 5f 5f 69 6d 70 5f 5f lassRegistryPropertyA@32.__imp__
37d80 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 SetupDiGetClassRegistryPropertyA
37da0 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
37dc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
37de0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00314.o/...15161610
37e00 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 34..0.....0.....100666..703.....
37e20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
37e40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
37e60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
37e80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
37ea0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
37ec0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
37ee0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
37f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
37f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
37f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
37f60 00 00 00 00 3a 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 00 ....:.SetupDiGetClassPropertyW..
37f80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
37fa0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
37fc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
37fe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
38000 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
38020 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
38040 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............D.................
38060 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 5f 69 _SetupDiGetClassPropertyW@28.__i
38080 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 40 32 38 00 mp__SetupDiGetClassPropertyW@28.
380a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
380c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
380e0 5f 61 00 0a 64 6b 68 6e 73 30 30 33 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00313.o/...1516161034..
38100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..723.......`.
38120 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
38140 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
38160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
38180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
381a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
381c0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
381e0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
38200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
38220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
38240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
38260 39 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 9.SetupDiGetClassPropertyKeysExW
38280 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
382a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
382c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
382e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
38300 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
38320 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
38340 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
38360 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 ...._SetupDiGetClassPropertyKeys
38380 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f ExW@28.__imp__SetupDiGetClassPro
383a0 70 65 72 74 79 4b 65 79 73 45 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f pertyKeysExW@28.__head_C__Users_
383c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
383e0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 31 32 2e 6f bwinapi_setupapi_a..dkhns00312.o
38400 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
38420 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..713.......`.L...............
38440 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
38460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
38480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
384a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
384c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
384e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
38500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
38520 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
38540 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
38560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ................8.SetupDiGetClas
38580 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 sPropertyKeys...................
385a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
385c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
385e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
38600 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
38620 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
38640 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
38660 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ................_SetupDiGetClass
38680 50 72 6f 70 65 72 74 79 4b 65 79 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 PropertyKeys@20.__imp__SetupDiGe
386a0 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f tClassPropertyKeys@20.__head_C__
386c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
386e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
38700 30 33 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0311.o/...1516161034..0.....0...
38720 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..711.......`.L.........
38740 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
38760 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
38780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
387a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
387c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
387e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
38800 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
38820 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
38840 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
38860 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 01 53 65 74 75 70 44 69 47 ...%..................7.SetupDiG
38880 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 etClassPropertyExW..............
388a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
388c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
388e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
38900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
38920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
38940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
38960 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....H................._SetupDiGe
38980 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 tClassPropertyExW@36.__imp__Setu
389a0 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 40 33 36 00 5f 5f 68 65 61 64 pDiGetClassPropertyExW@36.__head
389c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
389e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
38a00 68 6e 73 30 30 33 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00310.o/...1516161034..0.....
38a20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..717.......`.L.....
38a40 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
38a60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
38a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
38aa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
38ac0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
38ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
38b00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
38b20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
38b40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
38b60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 01 53 65 74 75 .......%..................6.Setu
38b80 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 02 00 00 00 04 00 pDiGetClassInstallParamsW.......
38ba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
38bc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
38be0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
38c00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
38c20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
38c40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
38c60 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 75 70 ........N................._Setup
38c80 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 40 32 30 00 5f 5f 69 6d DiGetClassInstallParamsW@20.__im
38ca0 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 p__SetupDiGetClassInstallParamsW
38cc0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
38ce0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
38d00 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00309.o/...15161610
38d20 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 34..0.....0.....100666..717.....
38d40 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
38d60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
38d80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
38da0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
38dc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
38de0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
38e00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
38e20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
38e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
38e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
38e80 00 00 00 00 35 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 ....5.SetupDiGetClassInstallPara
38ea0 6d 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 msA.............................
38ec0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
38ee0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
38f00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
38f20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
38f40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
38f60 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
38f80 91 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d ...._SetupDiGetClassInstallParam
38fa0 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 sA@20.__imp__SetupDiGetClassInst
38fc0 61 6c 6c 50 61 72 61 6d 73 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 allParamsA@20.__head_C__Users_Pe
38fe0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
39000 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 30 38 2e 6f 2f 20 inapi_setupapi_a..dkhns00308.o/.
39020 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
39040 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..713.......`.L.................
39060 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
39080 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
390a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
390c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
390e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
39100 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
39120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
39140 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
39160 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
39180 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 ..............4.SetupDiGetClassI
391a0 6d 61 67 65 4c 69 73 74 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 mageListExW.....................
391c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
391e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
39200 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
39220 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
39240 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
39260 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
39280 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d .............._SetupDiGetClassIm
392a0 61 67 65 4c 69 73 74 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 ageListExW@12.__imp__SetupDiGetC
392c0 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lassImageListExW@12.__head_C__Us
392e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
39300 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
39320 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 07.o/...1516161034..0.....0.....
39340 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..713.......`.L...........
39360 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
39380 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
393a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
393c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
393e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
39400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
39420 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
39440 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
39460 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
39480 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 01 53 65 74 75 70 44 69 47 65 74 .%..................3.SetupDiGet
394a0 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ClassImageListExA...............
394c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
394e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
39500 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
39520 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
39540 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
39560 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
39580 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 ..J................._SetupDiGetC
395a0 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 lassImageListExA@12.__imp__Setup
395c0 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 40 31 32 00 5f 5f 68 65 61 64 DiGetClassImageListExA@12.__head
395e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
39600 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
39620 68 6e 73 30 30 33 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00306.o/...1516161034..0.....
39640 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..701.......`.L.....
39660 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
39680 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
396a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
396c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
396e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
39700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
39720 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
39740 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
39760 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
39780 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 01 53 65 74 75 .......%..................2.Setu
397a0 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 pDiGetClassImageList............
397c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
397e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
39800 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
39820 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
39840 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
39860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
39880 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....B................._SetupDiGe
398a0 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 tClassImageList@4.__imp__SetupDi
398c0 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 GetClassImageList@4.__head_C__Us
398e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
39900 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 b_libwinapi_setupapi_a..dkhns003
39920 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 05.o/...1516161034..0.....0.....
39940 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..705.......`.L...........
39960 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
39980 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
399a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
399c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
399e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
39a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
39a20 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
39a40 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
39a60 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
39a80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 01 53 65 74 75 70 44 69 47 65 74 .%..................1.SetupDiGet
39aa0 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ClassImageIndex.................
39ac0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
39ae0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
39b00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
39b20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
39b40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
39b60 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
39b80 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ................_SetupDiGetClass
39ba0 49 6d 61 67 65 49 6e 64 65 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 ImageIndex@12.__imp__SetupDiGetC
39bc0 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 lassImageIndex@12.__head_C__User
39be0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
39c00 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 30 34 libwinapi_setupapi_a..dkhns00304
39c20 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
39c40 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..691.......`.L.............
39c60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
39c80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
39ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
39cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
39ce0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
39d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
39d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
39d40 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
39d60 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
39d80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 01 53 65 74 75 70 44 69 47 65 74 43 6c ..................0.SetupDiGetCl
39da0 61 73 73 44 65 76 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 assDevsW........................
39dc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
39de0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
39e00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
39e20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
39e40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
39e60 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
39e80 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 40 .........._SetupDiGetClassDevsW@
39ea0 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 40 31 16.__imp__SetupDiGetClassDevsW@1
39ec0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
39ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
39f00 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00303.o/...1516161034
39f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
39f40 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
39f60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
39f80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
39fa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
39fc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
39fe0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
3a000 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
3a020 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
3a040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3a060 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3a080 00 00 2f 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 00 00 00 02 00 ../.SetupDiGetClassDevsExW......
3a0a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3a0c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3a0e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3a100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3a120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3a140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
3a160 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 ............@................._S
3a180 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f etupDiGetClassDevsExW@28.__imp__
3a1a0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 40 32 38 00 5f 5f 68 65 61 64 SetupDiGetClassDevsExW@28.__head
3a1c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3a1e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
3a200 68 6e 73 30 30 33 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00302.o/...1516161034..0.....
3a220 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..699.......`.L.....
3a240 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3a260 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
3a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3a2a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3a2c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
3a2e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
3a300 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
3a320 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
3a340 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
3a360 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 53 65 74 75 .......%....................Setu
3a380 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 pDiGetClassDevsExA..............
3a3a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3a3c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3a3e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3a400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3a420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3a440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3a460 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 44 69 47 65 ....@................._SetupDiGe
3a480 74 43 6c 61 73 73 44 65 76 73 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 tClassDevsExA@28.__imp__SetupDiG
3a4a0 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etClassDevsExA@28.__head_C__User
3a4c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3a4e0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 30 31 libwinapi_setupapi_a..dkhns00301
3a500 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
3a520 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..691.......`.L.............
3a540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
3a560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3a5c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
3a5e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
3a600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3a620 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
3a640 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3a660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 53 65 74 75 70 44 69 47 65 74 43 6c ..................-.SetupDiGetCl
3a680 61 73 73 44 65 76 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 assDevsA........................
3a6a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3a6c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3a6e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3a700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3a720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3a740 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
3a760 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 40 .........._SetupDiGetClassDevsA@
3a780 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 40 31 16.__imp__SetupDiGetClassDevsA@1
3a7a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
3a7c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
3a7e0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 33 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00300.o/...1516161034
3a800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 ..0.....0.....100666..729.......
3a820 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3a840 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
3a860 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3a880 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3a8a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3a8c0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
3a8e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
3a900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
3a920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
3a940 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3a960 00 00 2c 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 ..,.SetupDiGetClassDevPropertySh
3a980 65 65 74 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eetsW...........................
3a9a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3a9c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3a9e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3aa00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3aa20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3aa40 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
3aa60 02 00 99 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 ......_SetupDiGetClassDevPropert
3aa80 79 53 68 65 65 74 73 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 ySheetsW@24.__imp__SetupDiGetCla
3aaa0 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 ssDevPropertySheetsW@24.__head_C
3aac0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3aae0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
3ab00 73 30 30 32 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00299.o/...1516161034..0.....0.
3ab20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..729.......`.L.......
3ab40 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3ab60 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
3ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3abc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
3abe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3ac00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
3ac20 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
3ac40 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
3ac60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 53 65 74 75 70 44 .....%..................+.SetupD
3ac80 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 02 00 00 00 iGetClassDevPropertySheetsA.....
3aca0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3acc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3ace0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3ad00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3ad20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3ad40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
3ad60 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 65 74 ..........V................._Set
3ad80 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 40 32 upDiGetClassDevPropertySheetsA@2
3ada0 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 4.__imp__SetupDiGetClassDevPrope
3adc0 72 74 79 53 68 65 65 74 73 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rtySheetsA@24.__head_C__Users_Pe
3ade0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3ae00 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 38 2e 6f 2f 20 inapi_setupapi_a..dkhns00298.o/.
3ae20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
3ae40 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..713.......`.L.................
3ae60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3ae80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3aee0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3af00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3af20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3af40 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3af60 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3af80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..............*.SetupDiGetClassD
3afa0 65 73 63 72 69 70 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 escriptionW.....................
3afc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3afe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3b000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3b020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3b040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3b060 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
3b080 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 .............._SetupDiGetClassDe
3b0a0 73 63 72 69 70 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 scriptionW@16.__imp__SetupDiGetC
3b0c0 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 lassDescriptionW@16.__head_C__Us
3b0e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3b100 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 b_libwinapi_setupapi_a..dkhns002
3b120 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 97.o/...1516161034..0.....0.....
3b140 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..717.......`.L...........
3b160 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3b180 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
3b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3b1e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
3b200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3b220 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
3b240 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
3b260 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3b280 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 01 53 65 74 75 70 44 69 47 65 74 .%..................).SetupDiGet
3b2a0 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 ClassDescriptionExW.............
3b2c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3b2e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3b300 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3b320 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3b340 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3b360 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
3b380 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 ..N................._SetupDiGetC
3b3a0 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 lassDescriptionExW@24.__imp__Set
3b3c0 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 40 32 34 00 5f 5f upDiGetClassDescriptionExW@24.__
3b3e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3b400 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
3b420 00 0a 64 6b 68 6e 73 30 30 32 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00296.o/...1516161034..0.
3b440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..717.......`.L.
3b460 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3b480 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
3b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3b4c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3b4e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3b500 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
3b520 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
3b540 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
3b560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3b580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 01 ...........%..................(.
3b5a0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 02 00 SetupDiGetClassDescriptionExA...
3b5c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3b5e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3b600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3b620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3b640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3b660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
3b680 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 ............N................._S
3b6a0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 40 32 34 00 etupDiGetClassDescriptionExA@24.
3b6c0 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f __imp__SetupDiGetClassDescriptio
3b6e0 6e 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nExA@24.__head_C__Users_Peter_Co
3b700 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3b720 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 35 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00295.o/...1516
3b740 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 161034..0.....0.....100666..713.
3b760 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3b780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
3b7a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3b7c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3b800 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
3b820 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
3b840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
3b860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
3b880 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3b8a0 00 00 00 00 00 00 00 00 27 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 ........'.SetupDiGetClassDescrip
3b8c0 74 69 6f 6e 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tionA...........................
3b8e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3b900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3b920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3b940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3b960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3b980 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
3b9a0 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 ........_SetupDiGetClassDescript
3b9c0 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 ionA@16.__imp__SetupDiGetClassDe
3b9e0 73 63 72 69 70 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 scriptionA@16.__head_C__Users_Pe
3ba00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3ba20 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 34 2e 6f 2f 20 inapi_setupapi_a..dkhns00294.o/.
3ba40 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
3ba60 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..709.......`.L.................
3ba80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3baa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3bb00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3bb20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3bb40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3bb60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3bb80 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3bba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 01 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 ..............&.SetupDiGetClassB
3bbc0 69 74 6d 61 70 49 6e 64 65 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 itmapIndex......................
3bbe0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3bc00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3bc20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3bc40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3bc60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3bc80 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
3bca0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 .............._SetupDiGetClassBi
3bcc0 74 6d 61 70 49 6e 64 65 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 tmapIndex@8.__imp__SetupDiGetCla
3bce0 73 73 42 69 74 6d 61 70 49 6e 64 65 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ssBitmapIndex@8.__head_C__Users_
3bd00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3bd20 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 33 2e 6f bwinapi_setupapi_a..dkhns00293.o
3bd40 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
3bd60 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..729.......`.L...............
3bd80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
3bda0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3be00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
3be20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
3be40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3be60 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
3be80 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
3bea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 01 53 65 74 75 70 44 69 47 65 74 41 63 74 75 ................%.SetupDiGetActu
3bec0 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 02 00 00 00 04 00 00 00 06 00 00 00 alSectionToInstallW.............
3bee0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3bf00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3bf20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3bf40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3bf60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3bf80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
3bfa0 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 41 ..V................._SetupDiGetA
3bfc0 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 40 32 34 00 5f 5f 69 6d 70 5f ctualSectionToInstallW@24.__imp_
3bfe0 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c _SetupDiGetActualSectionToInstal
3c000 6c 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 lW@24.__head_C__Users_Peter_Code
3c020 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
3c040 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00292.o/...151616
3c060 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 1034..0.....0.....100666..737...
3c080 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3c0a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
3c0c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3c0e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3c120 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
3c140 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
3c160 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
3c180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
3c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3c1c0 00 00 00 00 00 00 24 01 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 ......$.SetupDiGetActualSectionT
3c1e0 6f 49 6e 73 74 61 6c 6c 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 oInstallExW.....................
3c200 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3c220 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3c240 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3c260 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3c280 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3c2a0 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 ..........,.................Z...
3c2c0 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 .............._SetupDiGetActualS
3c2e0 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 ectionToInstallExW@32.__imp__Set
3c300 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 upDiGetActualSectionToInstallExW
3c320 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
3c340 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
3c360 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00291.o/...15161610
3c380 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 34..0.....0.....100666..737.....
3c3a0 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
3c3c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
3c3e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3c400 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3c420 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3c440 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
3c460 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
3c480 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
3c4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 ......0..idata$6........&...@...
3c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3c4e0 00 00 00 00 23 01 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 ....#.SetupDiGetActualSectionToI
3c500 6e 73 74 61 6c 6c 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nstallExA.......................
3c520 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3c540 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3c560 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3c580 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3c5a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3c5c0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 ........,.................Z.....
3c5e0 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 ............_SetupDiGetActualSec
3c600 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 tionToInstallExA@32.__imp__Setup
3c620 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 40 33 DiGetActualSectionToInstallExA@3
3c640 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
3c660 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
3c680 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00290.o/...1516161034
3c6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 ..0.....0.....100666..729.......
3c6c0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3c6e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
3c700 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3c720 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3c740 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3c760 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
3c780 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
3c7a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
3c7c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
3c7e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3c800 00 00 22 01 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 ..".SetupDiGetActualSectionToIns
3c820 74 61 6c 6c 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tallA...........................
3c840 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3c860 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3c880 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3c8a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3c8c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3c8e0 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
3c900 02 00 99 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f ......_SetupDiGetActualSectionTo
3c920 49 6e 73 74 61 6c 6c 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 InstallA@24.__imp__SetupDiGetAct
3c940 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 ualSectionToInstallA@24.__head_C
3c960 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3c980 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
3c9a0 73 30 30 32 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00289.o/...1516161034..0.....0.
3c9c0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..723.......`.L.......
3c9e0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3ca00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
3ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ca60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
3ca80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3caa0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
3cac0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
3cae0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
3cb00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 01 53 65 74 75 70 44 .....%..................!.SetupD
3cb20 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 00 00 00 02 00 00 00 iGetActualModelsSectionW........
3cb40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3cb60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3cb80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3cba0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3cbc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3cbe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 ........................'.......
3cc00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 ..........P................._Set
3cc20 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 40 32 34 00 5f upDiGetActualModelsSectionW@24._
3cc40 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 _imp__SetupDiGetActualModelsSect
3cc60 69 6f 6e 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ionW@24.__head_C__Users_Peter_Co
3cc80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3cca0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 38 38 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00288.o/...1516
3ccc0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 161034..0.....0.....100666..723.
3cce0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3cd00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
3cd20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3cd40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3cd80 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
3cda0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
3cdc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
3cde0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
3ce00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3ce20 00 00 00 00 00 00 00 00 20 01 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 ..........SetupDiGetActualModels
3ce40 53 65 63 74 69 6f 6e 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 SectionA........................
3ce60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3ce80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3cea0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3cec0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3cee0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3cf00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 ........'.................P.....
3cf20 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 ............_SetupDiGetActualMod
3cf40 65 6c 73 53 65 63 74 69 6f 6e 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 47 65 74 elsSectionA@24.__imp__SetupDiGet
3cf60 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 ActualModelsSectionA@24.__head_C
3cf80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3cfa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
3cfc0 73 30 30 32 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00287.o/...1516161034..0.....0.
3cfe0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..699.......`.L.......
3d000 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3d020 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d080 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3d0a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3d0c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3d0e0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
3d100 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3d120 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 53 65 74 75 70 44 .....%....................SetupD
3d140 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 iEnumDriverInfoW................
3d160 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3d180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3d1a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3d1c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3d1e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3d200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3d220 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 44 69 45 6e 75 6d ..@................._SetupDiEnum
3d240 44 72 69 76 65 72 49 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 DriverInfoW@20.__imp__SetupDiEnu
3d260 6d 44 72 69 76 65 72 49 6e 66 6f 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mDriverInfoW@20.__head_C__Users_
3d280 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3d2a0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 38 36 2e 6f bwinapi_setupapi_a..dkhns00286.o
3d2c0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
3d2e0 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..699.......`.L...............
3d300 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
3d320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3d380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
3d3a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
3d3c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3d3e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
3d400 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3d420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 01 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 ..................SetupDiEnumDri
3d440 76 65 72 49 6e 66 6f 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 verInfoA........................
3d460 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3d480 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3d4a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3d4c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3d4e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3d500 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
3d520 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e ............_SetupDiEnumDriverIn
3d540 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 foA@20.__imp__SetupDiEnumDriverI
3d560 6e 66 6f 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nfoA@20.__head_C__Users_Peter_Co
3d580 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3d5a0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 38 35 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00285.o/...1516
3d5c0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 161034..0.....0.....100666..713.
3d5e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3d600 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
3d620 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3d640 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3d680 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
3d6a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
3d6c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
3d6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
3d700 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3d720 00 00 00 00 00 00 00 00 1d 01 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 ..........SetupDiEnumDeviceInter
3d740 66 61 63 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 faces...........................
3d760 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3d780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3d7a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3d7c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3d7e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3d800 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
3d820 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 ........_SetupDiEnumDeviceInterf
3d840 61 63 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 aces@20.__imp__SetupDiEnumDevice
3d860 49 6e 74 65 72 66 61 63 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 Interfaces@20.__head_C__Users_Pe
3d880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3d8a0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 38 34 2e 6f 2f 20 inapi_setupapi_a..dkhns00284.o/.
3d8c0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
3d8e0 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..693.......`.L.................
3d900 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
3d920 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3d980 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
3d9a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
3d9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3d9e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
3da00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3da20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 ................SetupDiEnumDevic
3da40 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eInfo...........................
3da60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3da80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3daa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3dac0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3dae0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3db00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
3db20 02 00 81 00 00 00 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 40 31 32 00 ......_SetupDiEnumDeviceInfo@12.
3db40 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 40 31 32 00 __imp__SetupDiEnumDeviceInfo@12.
3db60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3db80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
3dba0 5f 61 00 0a 64 6b 68 6e 73 30 30 32 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00283.o/...1516161034..
3dbc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
3dbe0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
3dc00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
3dc20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3dc40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3dc60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3dc80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
3dca0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
3dcc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
3dce0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3dd00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3dd20 1b 01 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 00 00 02 00 00 00 04 00 00 00 ..SetupDiDrawMiniIcon...........
3dd40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3dd60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3dd80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3dda0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3ddc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3dde0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
3de00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 44 69 ......:.............}..._SetupDi
3de20 44 72 61 77 4d 69 6e 69 49 63 6f 6e 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 72 DrawMiniIcon@28.__imp__SetupDiDr
3de40 61 77 4d 69 6e 69 49 63 6f 6e 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 awMiniIcon@28.__head_C__Users_Pe
3de60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3de80 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 38 32 2e 6f 2f 20 inapi_setupapi_a..dkhns00282.o/.
3dea0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
3dec0 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..715.......`.L.................
3dee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3df00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3df60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3df80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3dfa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3dfc0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3dfe0 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3e000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1a 01 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 ................SetupDiDestroyDr
3e020 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 iverInfoList....................
3e040 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3e060 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3e080 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3e0a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3e0c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3e0e0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
3e100 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 .............._SetupDiDestroyDri
3e120 76 65 72 49 6e 66 6f 4c 69 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 73 verInfoList@12.__imp__SetupDiDes
3e140 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f troyDriverInfoList@12.__head_C__
3e160 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3e180 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
3e1a0 30 32 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0281.o/...1516161034..0.....0...
3e1c0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..713.......`.L.........
3e1e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3e200 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
3e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3e260 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
3e280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3e2a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
3e2c0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
3e2e0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3e300 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 01 53 65 74 75 70 44 69 44 ...%....................SetupDiD
3e320 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 estroyDeviceInfoList............
3e340 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3e360 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3e380 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3e3a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3e3c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3e3e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
3e400 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 75 70 44 69 44 65 ....J................._SetupDiDe
3e420 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 stroyDeviceInfoList@4.__imp__Set
3e440 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 40 34 00 5f 5f 68 65 upDiDestroyDeviceInfoList@4.__he
3e460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3e480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
3e4a0 64 6b 68 6e 73 30 30 32 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00280.o/...1516161034..0...
3e4c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..713.......`.L...
3e4e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3e500 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
3e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3e540 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3e560 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3e580 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
3e5a0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
3e5c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
3e5e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3e600 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 01 53 65 .........%....................Se
3e620 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 00 02 00 00 00 tupDiDestroyClassImageList......
3e640 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3e660 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3e680 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3e6a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3e6c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3e6e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
3e700 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 ..........J................._Set
3e720 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 34 00 5f 5f 69 6d upDiDestroyClassImageList@4.__im
3e740 70 5f 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 40 p__SetupDiDestroyClassImageList@
3e760 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
3e780 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
3e7a0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00279.o/...1516161034
3e7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 ..0.....0.....100666..735.......
3e7e0 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
3e800 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
3e820 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3e840 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3e860 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3e880 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
3e8a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
3e8c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............<.............
3e8e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 ....0..idata$6........&...@.....
3e900 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3e920 00 00 17 01 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 ....SetupDiDeleteDeviceInterface
3e940 52 65 67 4b 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 RegKey..........................
3e960 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3e980 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3e9a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3e9c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3e9e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3ea00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
3ea20 00 00 00 00 02 00 9b 00 00 00 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e .........._SetupDiDeleteDeviceIn
3ea40 74 65 72 66 61 63 65 52 65 67 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 terfaceRegKey@12.__imp__SetupDiD
3ea60 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 40 31 32 00 5f 5f eleteDeviceInterfaceRegKey@12.__
3ea80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3eaa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
3eac0 00 0a 64 6b 68 6e 73 30 30 32 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00278.o/...1516161034..0.
3eae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..725.......`.L.
3eb00 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3eb20 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
3eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3eb60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3eb80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3eba0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
3ebc0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
3ebe0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
3ec00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
3ec20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 01 ...........%....................
3ec40 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 SetupDiDeleteDeviceInterfaceData
3ec60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3ec80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3eca0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3ecc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3ece0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3ed00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
3ed20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 ................R...............
3ed40 00 00 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 .._SetupDiDeleteDeviceInterfaceD
3ed60 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 ata@8.__imp__SetupDiDeleteDevice
3ed80 49 6e 74 65 72 66 61 63 65 44 61 74 61 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f InterfaceData@8.__head_C__Users_
3eda0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3edc0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 37 2e 6f bwinapi_setupapi_a..dkhns00277.o
3ede0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
3ee00 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..699.......`.L...............
3ee20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
3ee40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3eea0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
3eec0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
3eee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3ef00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
3ef20 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3ef40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 01 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 ..................SetupDiDeleteD
3ef60 65 76 69 63 65 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eviceInfo.......................
3ef80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3efa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3efc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3efe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3f000 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3f020 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
3f040 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 ............_SetupDiDeleteDevice
3f060 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 Info@8.__imp__SetupDiDeleteDevic
3f080 65 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eInfo@8.__head_C__Users_Peter_Co
3f0a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3f0c0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 36 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00276.o/...1516
3f0e0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 161034..0.....0.....100666..699.
3f100 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3f120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
3f140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3f160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3f1a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
3f1c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
3f1e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
3f200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
3f220 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3f240 00 00 00 00 00 00 00 00 14 01 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 ..........SetupDiDeleteDevRegKey
3f260 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3f280 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3f2a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3f2c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3f2e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3f300 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3f320 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
3f340 83 00 00 00 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 40 32 30 00 5f ...._SetupDiDeleteDevRegKey@20._
3f360 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 40 32 30 00 _imp__SetupDiDeleteDevRegKey@20.
3f380 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3f3a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
3f3c0 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00275.o/...1516161034..
3f3e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
3f400 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
3f420 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
3f440 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3f460 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3f480 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3f4a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
3f4c0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
3f4e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
3f500 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3f520 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3f540 13 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 ..SetupDiCreateDeviceInterfaceW.
3f560 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
3f580 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3f5a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3f5c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3f5e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3f600 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
3f620 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 ..............N.................
3f640 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 40 32 _SetupDiCreateDeviceInterfaceW@2
3f660 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 4.__imp__SetupDiCreateDeviceInte
3f680 72 66 61 63 65 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rfaceW@24.__head_C__Users_Peter_
3f6a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3f6c0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 34 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00274.o/...15
3f6e0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161034..0.....0.....100666..73
3f700 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
3f720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
3f740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3f760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3f7a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
3f7c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
3f7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
3f800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
3f820 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3f840 00 00 00 00 00 00 00 00 00 00 12 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 ............SetupDiCreateDeviceI
3f860 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 nterfaceRegKeyW.................
3f880 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3f8a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3f8c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3f8e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3f900 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3f920 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............,.................
3f940 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 Z................._SetupDiCreate
3f960 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 40 32 34 00 5f 5f 69 6d 70 5f DeviceInterfaceRegKeyW@24.__imp_
3f980 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 _SetupDiCreateDeviceInterfaceReg
3f9a0 4b 65 79 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f KeyW@24.__head_C__Users_Peter_Co
3f9c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3f9e0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 33 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00273.o/...1516
3fa00 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 161034..0.....0.....100666..737.
3fa20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3fa40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
3fa60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3fa80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3fac0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
3fae0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
3fb00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
3fb20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
3fb40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3fb60 00 00 00 00 00 00 00 00 11 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 ..........SetupDiCreateDeviceInt
3fb80 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 erfaceRegKeyA...................
3fba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3fbc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3fbe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3fc00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3fc20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3fc40 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 ............,.................Z.
3fc60 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 ................_SetupDiCreateDe
3fc80 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 viceInterfaceRegKeyA@24.__imp__S
3fca0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 etupDiCreateDeviceInterfaceRegKe
3fcc0 79 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yA@24.__head_C__Users_Peter_Code
3fce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
3fd00 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00272.o/...151616
3fd20 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 1034..0.....0.....100666..717...
3fd40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3fd60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
3fd80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3fda0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3fde0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
3fe00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
3fe20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
3fe40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
3fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3fe80 00 00 00 00 00 00 10 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 ........SetupDiCreateDeviceInter
3fea0 66 61 63 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 faceA...........................
3fec0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3fee0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3ff00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3ff20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3ff40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3ff60 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
3ff80 02 00 91 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 ......_SetupDiCreateDeviceInterf
3ffa0 61 63 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 aceA@24.__imp__SetupDiCreateDevi
3ffc0 63 65 49 6e 74 65 72 66 61 63 65 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ceInterfaceA@24.__head_C__Users_
3ffe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
40000 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 31 2e 6f bwinapi_setupapi_a..dkhns00271.o
40020 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
40040 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..703.......`.L...............
40060 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
40080 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
400a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
400c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
400e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
40100 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
40120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
40140 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
40160 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
40180 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ..................SetupDiCreateD
401a0 65 76 69 63 65 49 6e 66 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eviceInfoW......................
401c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
401e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
40200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
40220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
40240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
40260 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
40280 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 ............_SetupDiCreateDevice
402a0 49 6e 66 6f 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 InfoW@28.__imp__SetupDiCreateDev
402c0 69 63 65 49 6e 66 6f 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 iceInfoW@28.__head_C__Users_Pete
402e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
40300 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 37 30 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00270.o/...
40320 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
40340 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 723.......`.L...................
40360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
40380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
403a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
403c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
403e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
40400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
40420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
40440 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
40460 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
40480 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 ..............SetupDiCreateDevic
404a0 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eInfoListExW....................
404c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
404e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
40500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
40520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
40540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
40560 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
40580 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 ................_SetupDiCreateDe
405a0 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 viceInfoListExW@16.__imp__SetupD
405c0 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 40 31 36 00 5f 5f 68 65 iCreateDeviceInfoListExW@16.__he
405e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
40600 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
40620 64 6b 68 6e 73 30 30 32 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00269.o/...1516161034..0...
40640 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..723.......`.L...
40660 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
40680 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
406a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
406c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
406e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
40700 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
40720 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
40740 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
40760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
40780 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 53 65 .........%....................Se
407a0 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 00 00 00 tupDiCreateDeviceInfoListExA....
407c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
407e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
40800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
40820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
40840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
40860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 ............................'...
40880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............P.................
408a0 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 40 _SetupDiCreateDeviceInfoListExA@
408c0 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 16.__imp__SetupDiCreateDeviceInf
408e0 6f 4c 69 73 74 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oListExA@16.__head_C__Users_Pete
40900 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
40920 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 38 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00268.o/...
40940 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
40960 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 711.......`.L...................
40980 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
409a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
409c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
409e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
40a00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
40a20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
40a40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
40a60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
40a80 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
40aa0 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 ..............SetupDiCreateDevic
40ac0 65 49 6e 66 6f 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eInfoList.......................
40ae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
40b00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
40b20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
40b40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
40b60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
40b80 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
40ba0 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 ............_SetupDiCreateDevice
40bc0 49 6e 66 6f 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 InfoList@8.__imp__SetupDiCreateD
40be0 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eviceInfoList@8.__head_C__Users_
40c00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
40c20 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 37 2e 6f bwinapi_setupapi_a..dkhns00267.o
40c40 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
40c60 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..703.......`.L...............
40c80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
40ca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
40cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
40ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
40d00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
40d20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
40d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
40d60 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
40d80 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
40da0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ..................SetupDiCreateD
40dc0 65 76 69 63 65 49 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eviceInfoA......................
40de0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
40e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
40e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
40e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
40e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
40e80 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
40ea0 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 ............_SetupDiCreateDevice
40ec0 49 6e 66 6f 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 InfoA@28.__imp__SetupDiCreateDev
40ee0 69 63 65 49 6e 66 6f 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 iceInfoA@28.__head_C__Users_Pete
40f00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
40f20 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 36 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00266.o/...
40f40 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
40f60 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 701.......`.L...................
40f80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
40fa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
40fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
40fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
41000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
41020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
41040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
41060 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
41080 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
410a0 00 00 00 00 00 00 00 00 00 00 00 00 0a 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 ..............SetupDiCreateDevRe
410c0 67 4b 65 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gKeyW...........................
410e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
41100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
41120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
41140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
41160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
41180 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
411a0 00 00 02 00 85 00 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 ........_SetupDiCreateDevRegKeyW
411c0 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 @28.__imp__SetupDiCreateDevRegKe
411e0 79 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yW@28.__head_C__Users_Peter_Code
41200 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
41220 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00265.o/...151616
41240 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 1034..0.....0.....100666..701...
41260 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
41280 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
412a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
412c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
412e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
41300 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
41320 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
41340 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
41360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
41380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
413a0 00 00 00 00 00 00 09 01 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 ........SetupDiCreateDevRegKeyA.
413c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
413e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
41400 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
41420 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
41440 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
41460 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
41480 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................B...............
414a0 00 00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 40 32 38 00 5f 5f .._SetupDiCreateDevRegKeyA@28.__
414c0 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 40 32 38 00 imp__SetupDiCreateDevRegKeyA@28.
414e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
41500 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
41520 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00264.o/...1516161034..
41540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
41560 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
41580 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
415a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
415c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
415e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
41600 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
41620 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
41640 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
41660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
41680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
416a0 08 01 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 02 00 00 00 ..SetupDiClassNameFromGuidW.....
416c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
416e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
41700 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
41720 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
41740 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
41760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
41780 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 ..........F................._Set
417a0 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 40 31 36 00 5f 5f 69 6d 70 5f upDiClassNameFromGuidW@16.__imp_
417c0 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 40 31 36 00 5f 5f _SetupDiClassNameFromGuidW@16.__
417e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
41800 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
41820 00 0a 64 6b 68 6e 73 30 30 32 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00263.o/...1516161034..0.
41840 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..713.......`.L.
41860 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
41880 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
418a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
418c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
418e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
41900 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
41920 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
41940 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
41960 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
41980 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 01 ...........%....................
419a0 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 00 00 02 00 SetupDiClassNameFromGuidExW.....
419c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
419e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
41a00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
41a20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
41a40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
41a60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
41a80 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 ............J................._S
41aa0 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 40 32 34 00 5f 5f etupDiClassNameFromGuidExW@24.__
41ac0 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 imp__SetupDiClassNameFromGuidExW
41ae0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
41b00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
41b20 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00262.o/...15161610
41b40 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 34..0.....0.....100666..713.....
41b60 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
41b80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
41ba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
41bc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
41be0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
41c00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
41c20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
41c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
41c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
41c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
41ca0 00 00 00 00 06 01 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 ......SetupDiClassNameFromGuidEx
41cc0 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
41ce0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
41d00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
41d20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
41d40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
41d60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
41d80 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
41da0 8d 00 00 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 ...._SetupDiClassNameFromGuidExA
41dc0 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 @24.__imp__SetupDiClassNameFromG
41de0 75 69 64 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f uidExA@24.__head_C__Users_Peter_
41e00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
41e20 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 31 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00261.o/...15
41e40 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
41e60 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
41e80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
41ea0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
41ec0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
41ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
41f00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
41f20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
41f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
41f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
41f80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
41fa0 00 00 00 00 00 00 00 00 00 00 05 01 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d ............SetupDiClassNameFrom
41fc0 47 75 69 64 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 GuidA...........................
41fe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
42000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
42020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
42040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
42060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
42080 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
420a0 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 ......_SetupDiClassNameFromGuidA
420c0 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 @16.__imp__SetupDiClassNameFromG
420e0 75 69 64 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f uidA@16.__head_C__Users_Peter_Co
42100 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
42120 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 36 30 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00260.o/...1516
42140 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 161034..0.....0.....100666..711.
42160 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
42180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
421a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
421c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
421e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
42200 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
42220 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
42240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
42260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
42280 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
422a0 00 00 00 00 00 00 00 00 04 01 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e ..........SetupDiClassGuidsFromN
422c0 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ameW............................
422e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
42300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
42320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
42340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
42360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
42380 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
423a0 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 ........_SetupDiClassGuidsFromNa
423c0 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 meW@16.__imp__SetupDiClassGuidsF
423e0 72 6f 6d 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 romNameW@16.__head_C__Users_Pete
42400 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
42420 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 35 39 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00259.o/...
42440 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
42460 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 715.......`.L...................
42480 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
424a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
424c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
424e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
42500 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
42520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
42540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
42560 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
42580 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
425a0 00 00 00 00 00 00 00 00 00 00 00 00 03 01 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 ..............SetupDiClassGuidsF
425c0 72 6f 6d 4e 61 6d 65 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 romNameExW......................
425e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
42600 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
42620 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
42640 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
42660 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
42680 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
426a0 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 ............_SetupDiClassGuidsFr
426c0 6f 6d 4e 61 6d 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 omNameExW@24.__imp__SetupDiClass
426e0 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 GuidsFromNameExW@24.__head_C__Us
42700 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
42720 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 b_libwinapi_setupapi_a..dkhns002
42740 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 58.o/...1516161034..0.....0.....
42760 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..715.......`.L...........
42780 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
427a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
427c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
427e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
42800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
42820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
42840 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
42860 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
42880 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
428a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 01 53 65 74 75 70 44 69 43 6c 61 .%....................SetupDiCla
428c0 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ssGuidsFromNameExA..............
428e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
42900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
42940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
429a0 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 43 6c 61 73 ..L................._SetupDiClas
429c0 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 sGuidsFromNameExA@24.__imp__Setu
429e0 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 40 32 34 00 5f 5f 68 65 pDiClassGuidsFromNameExA@24.__he
42a00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
42a20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
42a40 64 6b 68 6e 73 30 30 32 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00257.o/...1516161034..0...
42a60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..711.......`.L...
42a80 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
42aa0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
42ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
42ae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
42b00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
42b20 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
42b40 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
42b60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
42b80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
42ba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 01 53 65 .........%....................Se
42bc0 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 00 00 00 02 00 00 00 tupDiClassGuidsFromNameA........
42be0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
42c00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
42c20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
42c40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
42c60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
42c80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
42ca0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 ..........H................._Set
42cc0 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 upDiClassGuidsFromNameA@16.__imp
42ce0 5f 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 40 31 36 00 __SetupDiClassGuidsFromNameA@16.
42d00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
42d20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
42d40 5f 61 00 0a 64 6b 68 6e 73 30 30 32 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00256.o/...1516161034..
42d60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
42d80 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
42da0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
42dc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
42de0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
42e00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
42e20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
42e40 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
42e60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
42e80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
42ea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
42ec0 00 01 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 00 00 00 02 00 00 00 04 00 00 00 ..SetupDiChangeState............
42ee0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
42f00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
42f20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
42f40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
42f60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
42f80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
42fa0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 44 69 ......6.............y..._SetupDi
42fc0 43 68 61 6e 67 65 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 68 61 6e ChangeState@8.__imp__SetupDiChan
42fe0 67 65 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f geState@8.__head_C__Users_Peter_
43000 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
43020 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 35 35 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00255.o/...15
43040 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161034..0.....0.....100666..71
43060 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
43080 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
430a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
430c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
430e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
43100 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
43120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
43140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
43160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
43180 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
431a0 00 00 00 00 00 00 00 00 00 00 ff 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 ............SetupDiCancelDriverI
431c0 6e 66 6f 53 65 61 72 63 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nfoSearch.......................
431e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43200 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
43220 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
43240 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
43260 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43280 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
432a0 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e .........._SetupDiCancelDriverIn
432c0 66 6f 53 65 61 72 63 68 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 foSearch@4.__imp__SetupDiCancelD
432e0 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 riverInfoSearch@4.__head_C__User
43300 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
43320 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 35 34 libwinapi_setupapi_a..dkhns00254
43340 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
43360 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..705.......`.L.............
43380 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
433a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
433c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
433e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
43400 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
43420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
43440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
43460 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
43480 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
434a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 53 65 74 75 70 44 69 43 61 6c 6c 43 ....................SetupDiCallC
434c0 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 lassInstaller...................
434e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
43500 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
43520 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
43540 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
43560 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
43580 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
435a0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 .............._SetupDiCallClassI
435c0 6e 73 74 61 6c 6c 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c nstaller@12.__imp__SetupDiCallCl
435e0 61 73 73 49 6e 73 74 61 6c 6c 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f assInstaller@12.__head_C__Users_
43600 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
43620 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 35 33 2e 6f bwinapi_setupapi_a..dkhns00253.o
43640 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
43660 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..711.......`.L...............
43680 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
436a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
436c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
436e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
43700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
43720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
43740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
43760 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
43780 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
437a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 ..................SetupDiBuildDr
437c0 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 iverInfoList....................
437e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
43800 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
43820 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
43840 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
43860 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
43880 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
438a0 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 ................_SetupDiBuildDri
438c0 76 65 72 49 6e 66 6f 4c 69 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 42 75 69 verInfoList@12.__imp__SetupDiBui
438e0 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ldDriverInfoList@12.__head_C__Us
43900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
43920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 b_libwinapi_setupapi_a..dkhns002
43940 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 52.o/...1516161034..0.....0.....
43960 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..715.......`.L...........
43980 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
439a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
439c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
439e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
43a00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
43a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
43a40 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
43a60 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
43a80 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
43aa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 53 65 74 75 70 44 69 42 75 69 .%....................SetupDiBui
43ac0 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ldClassInfoListExW..............
43ae0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
43b00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
43b20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
43b40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
43b60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
43b80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
43ba0 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 75 70 44 69 42 75 69 6c ..L................._SetupDiBuil
43bc0 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 dClassInfoListExW@24.__imp__Setu
43be0 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 40 32 34 00 5f 5f 68 65 pDiBuildClassInfoListExW@24.__he
43c00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
43c20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
43c40 64 6b 68 6e 73 30 30 32 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00251.o/...1516161034..0...
43c60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..715.......`.L...
43c80 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
43ca0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
43cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43ce0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43d00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
43d20 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
43d40 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
43d60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
43d80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
43da0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 53 65 .........%....................Se
43dc0 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 00 02 00 00 00 tupDiBuildClassInfoListExA......
43de0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
43e00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
43e20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
43e40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
43e60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
43e80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
43ea0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 ..........L................._Set
43ec0 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 40 32 34 00 5f 5f 69 upDiBuildClassInfoListExA@24.__i
43ee0 6d 70 5f 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 mp__SetupDiBuildClassInfoListExA
43f00 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
43f20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
43f40 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00250.o/...15161610
43f60 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 34..0.....0.....100666..705.....
43f80 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
43fa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
43fc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
43fe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
44000 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
44020 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
44040 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
44060 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
44080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
440a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
440c0 00 00 00 00 fa 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 ......SetupDiBuildClassInfoList.
440e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
44100 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
44120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
44140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
44160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
44180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
441a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............F.................
441c0 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 40 31 36 00 5f 5f _SetupDiBuildClassInfoList@16.__
441e0 69 6d 70 5f 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 40 31 imp__SetupDiBuildClassInfoList@1
44200 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
44220 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
44240 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00249.o/...1516161034
44260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
44280 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
442a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
442c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
442e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
44300 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
44320 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
44340 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
44360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
44380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
443a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
443c0 00 00 f9 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 00 02 00 00 00 04 00 ....SetupDiAskForOEMDisk........
443e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
44400 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
44420 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
44440 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
44460 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
44480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
444a0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 75 70 ........:.............}..._Setup
444c0 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 69 DiAskForOEMDisk@8.__imp__SetupDi
444e0 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f AskForOEMDisk@8.__head_C__Users_
44500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
44520 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 38 2e 6f bwinapi_setupapi_a..dkhns00248.o
44540 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
44560 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..703.......`.L...............
44580 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
445a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
445c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
445e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
44600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
44620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
44640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
44660 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
44680 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
446a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 ..................SetupDestroyDi
446c0 73 6b 53 70 61 63 65 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 skSpaceList.....................
446e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
44700 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
44720 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
44740 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
44760 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
44780 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
447a0 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 ............_SetupDestroyDiskSpa
447c0 63 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b ceList@4.__imp__SetupDestroyDisk
447e0 53 70 61 63 65 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SpaceList@4.__head_C__Users_Pete
44800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
44820 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 37 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00247.o/...
44840 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
44860 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 681.......`.L.......|...........
44880 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
448a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
448c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
448e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
44900 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
44920 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
44940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
44960 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
44980 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
449a0 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 ..............SetupDeleteErrorW.
449c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
449e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
44a00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
44a20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
44a40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
44a60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
44a80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............6.............y...
44aa0 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 _SetupDeleteErrorW@20.__imp__Set
44ac0 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 upDeleteErrorW@20.__head_C__User
44ae0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
44b00 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 36 libwinapi_setupapi_a..dkhns00246
44b20 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
44b40 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..681.......`.L.......|.....
44b60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
44b80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
44ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
44bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
44be0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
44c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
44c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
44c40 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
44c60 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
44c80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 53 65 74 75 70 44 65 6c 65 74 65 45 ....................SetupDeleteE
44ca0 72 72 6f 72 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rrorA...........................
44cc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
44ce0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
44d00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
44d20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
44d40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
44d60 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
44d80 02 00 79 00 00 00 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 40 32 30 00 5f 5f 69 6d ..y..._SetupDeleteErrorA@20.__im
44da0 70 5f 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 p__SetupDeleteErrorA@20.__head_C
44dc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
44de0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
44e00 73 30 30 32 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00245.o/...1516161034..0.....0.
44e20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..711.......`.L.......
44e40 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
44e60 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
44e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
44ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44ec0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
44ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
44f00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
44f20 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
44f40 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
44f60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 00 53 65 74 75 70 44 .....%....................SetupD
44f80 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 00 00 00 02 00 00 00 04 00 00 00 efaultQueueCallbackW............
44fa0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
44fc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
44fe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
45000 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
45020 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
45040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
45060 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 75 70 44 65 ......H................._SetupDe
45080 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 faultQueueCallbackW@16.__imp__Se
450a0 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 40 31 36 00 5f 5f 68 65 tupDefaultQueueCallbackW@16.__he
450c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
450e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
45100 64 6b 68 6e 73 30 30 32 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00244.o/...1516161034..0...
45120 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..711.......`.L...
45140 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
45160 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
45180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
451a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
451c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
451e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
45200 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
45220 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
45240 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
45260 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 53 65 .........%....................Se
45280 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 00 00 00 02 00 00 00 tupDefaultQueueCallbackA........
452a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
452c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
452e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
45300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
45320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
45340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
45360 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 ..........H................._Set
45380 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 40 31 36 00 5f 5f 69 6d 70 upDefaultQueueCallbackA@16.__imp
453a0 5f 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 40 31 36 00 __SetupDefaultQueueCallbackA@16.
453c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
453e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
45400 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00243.o/...1516161034..
45420 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
45440 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
45460 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
45480 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
454a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
454c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
454e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
45500 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
45520 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
45540 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
45560 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
45580 f3 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 ..SetupDefaultQueueCallback.....
455a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
455c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
455e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
45600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
45620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
45640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
45660 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 ..........F................._Set
45680 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 31 36 00 5f 5f 69 6d 70 5f upDefaultQueueCallback@16.__imp_
456a0 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 40 31 36 00 5f 5f _SetupDefaultQueueCallback@16.__
456c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
456e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
45700 00 0a 64 6b 68 6e 73 30 30 32 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00242.o/...1516161034..0.
45720 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..711.......`.L.
45740 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
45760 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
45780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
457a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
457c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
457e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
45800 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
45820 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
45840 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
45860 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 00 ...........%....................
45880 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 00 00 00 02 00 SetupDecompressOrCopyFileW......
458a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
458c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
458e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
45900 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
45920 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
45940 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
45960 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 ............H................._S
45980 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 40 31 32 00 5f 5f 69 etupDecompressOrCopyFileW@12.__i
459a0 6d 70 5f 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 40 31 mp__SetupDecompressOrCopyFileW@1
459c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
459e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
45a00 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00241.o/...1516161034
45a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
45a40 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
45a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
45a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
45aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
45ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
45ae0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
45b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
45b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
45b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
45b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
45b80 00 00 f1 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 00 ....SetupDecompressOrCopyFileA..
45ba0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
45bc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
45be0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
45c00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
45c20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
45c40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
45c60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 ................H...............
45c80 00 00 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 40 31 32 .._SetupDecompressOrCopyFileA@12
45ca0 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c .__imp__SetupDecompressOrCopyFil
45cc0 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@12.__head_C__Users_Peter_Code
45ce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
45d00 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00240.o/...151616
45d20 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 1034..0.....0.....100666..705...
45d40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
45d60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
45d80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45da0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45de0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
45e00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
45e20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
45e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
45e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45e80 00 00 00 00 00 00 f0 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ........SetupCreateDiskSpaceList
45ea0 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
45ec0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
45ee0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
45f00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
45f20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
45f40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
45f60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................F...............
45f80 00 00 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 31 32 00 .._SetupCreateDiskSpaceListW@12.
45fa0 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 __imp__SetupCreateDiskSpaceListW
45fc0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
45fe0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
46000 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00239.o/...15161610
46020 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 34..0.....0.....100666..705.....
46040 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
46060 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
46080 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
460a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
460c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
460e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
46100 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
46120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
46140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
46160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
46180 00 00 00 00 ef 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 ......SetupCreateDiskSpaceListA.
461a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
461c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
461e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
46200 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
46220 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
46240 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
46260 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............F.................
46280 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 32 00 5f 5f _SetupCreateDiskSpaceListA@12.__
462a0 69 6d 70 5f 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 31 imp__SetupCreateDiskSpaceListA@1
462c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
462e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
46300 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00238.o/...1516161034
46320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 ..0.....0.....100666..679.......
46340 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
46360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
46380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
463a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
463c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
463e0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
46400 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
46420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
46440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
46460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
46480 00 00 ee 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 00 02 00 00 00 04 00 00 00 06 00 ....SetupCopyOEMInfW............
464a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
464c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
464e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
46500 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
46520 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
46540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
46560 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 75 70 43 6f 70 79 ....4.............w..._SetupCopy
46580 4f 45 4d 49 6e 66 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e OEMInfW@32.__imp__SetupCopyOEMIn
465a0 66 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 fW@32.__head_C__Users_Peter_Code
465c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
465e0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00237.o/...151616
46600 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 1034..0.....0.....100666..679...
46620 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
46640 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
46660 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
46680 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
466a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
466c0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
466e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
46700 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
46720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
46740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
46760 00 00 00 00 00 00 ed 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 00 02 00 00 00 04 00 ........SetupCopyOEMInfA........
46780 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
467a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
467c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
467e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
46800 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
46820 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
46840 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 75 70 ........4.............w..._Setup
46860 43 6f 70 79 4f 45 4d 49 6e 66 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 70 79 4f CopyOEMInfA@32.__imp__SetupCopyO
46880 45 4d 49 6e 66 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f EMInfA@32.__head_C__Users_Peter_
468a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
468c0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 36 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00236.o/...15
468e0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161034..0.....0.....100666..67
46900 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
46920 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
46940 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
46960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
46980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
469a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
469c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
469e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
46a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
46a20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
46a40 00 00 00 00 00 00 00 00 00 00 ec 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 00 00 02 00 ............SetupCopyErrorW.....
46a60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
46a80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
46aa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
46ac0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
46ae0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
46b00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
46b20 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 ............2.............u..._S
46b40 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 40 34 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f etupCopyErrorW@44.__imp__SetupCo
46b60 70 79 45 72 72 6f 72 57 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pyErrorW@44.__head_C__Users_Pete
46b80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
46ba0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 35 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00235.o/...
46bc0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
46be0 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 677.......`.L.......|...........
46c00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
46c20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
46c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
46c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
46c80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
46ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
46cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
46ce0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
46d00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
46d20 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 00 00 ..............SetupCopyErrorA...
46d40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
46d60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
46d80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
46da0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
46dc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
46de0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
46e00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............2.............u...
46e20 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 40 34 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 _SetupCopyErrorA@44.__imp__Setup
46e40 43 6f 70 79 45 72 72 6f 72 41 40 34 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 CopyErrorA@44.__head_C__Users_Pe
46e60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
46e80 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 34 2e 6f 2f 20 inapi_setupapi_a..dkhns00234.o/.
46ea0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
46ec0 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..727.......`.L.................
46ee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
46f00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
46f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
46f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
46f60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
46f80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
46fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
46fc0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
46fe0 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
47000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d ................SetupConfigureWm
47020 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 iFromInfSectionW................
47040 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
47060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
470a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
470c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
470e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............).................
47100 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 T................._SetupConfigur
47120 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 eWmiFromInfSectionW@12.__imp__Se
47140 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 40 31 tupConfigureWmiFromInfSectionW@1
47160 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
47180 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
471a0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00233.o/...1516161034
471c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
471e0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
47200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
47220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
47240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
47260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
47280 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
472a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
472c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
472e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
47300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
47320 00 00 e9 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 ....SetupConfigureWmiFromInfSect
47340 69 6f 6e 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ionA............................
47360 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
47380 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
473a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
473c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
473e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
47400 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..).................T...........
47420 02 00 97 00 00 00 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 ......_SetupConfigureWmiFromInfS
47440 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 ectionA@12.__imp__SetupConfigure
47460 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f WmiFromInfSectionA@12.__head_C__
47480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
474a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
474c0 30 32 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0232.o/...1516161034..0.....0...
474e0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..693.......`.L.........
47500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
47520 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
47540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
47560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
47580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
475a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
475c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
475e0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
47600 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
47620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 53 65 74 75 70 43 6f 6d ...%....................SetupCom
47640 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 mitFileQueueW...................
47660 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
47680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
476a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
476c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
476e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
47700 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
47720 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 .............._SetupCommitFileQu
47740 65 75 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 eueW@16.__imp__SetupCommitFileQu
47760 65 75 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eueW@16.__head_C__Users_Peter_Co
47780 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
477a0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 33 31 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00231.o/...1516
477c0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161034..0.....0.....100666..693.
477e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
47800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
47820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
47840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
47860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
47880 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
478a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
478c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
478e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
47900 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
47920 00 00 00 00 00 00 00 00 e7 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 ..........SetupCommitFileQueueA.
47940 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
47960 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
47980 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
479a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
479c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
479e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
47a00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............>.................
47a20 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 40 31 36 00 5f 5f 69 6d 70 5f _SetupCommitFileQueueA@16.__imp_
47a40 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 40 31 36 00 5f 5f 68 65 61 64 _SetupCommitFileQueueA@16.__head
47a60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
47a80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
47aa0 68 6e 73 30 30 32 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00230.o/...1516161034..0.....
47ac0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..691.......`.L.....
47ae0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
47b00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
47b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
47b40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
47b60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
47b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
47ba0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
47bc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
47be0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
47c00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 53 65 74 75 .......%....................Setu
47c20 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 pCommitFileQueue................
47c40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
47c60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47c80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
47ca0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
47cc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
47ce0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
47d00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 <................._SetupCommitFi
47d20 6c 65 51 75 65 75 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c leQueue@16.__imp__SetupCommitFil
47d40 65 51 75 65 75 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eQueue@16.__head_C__Users_Peter_
47d60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
47d80 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 39 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00229.o/...15
47da0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161034..0.....0.....100666..66
47dc0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......x............t
47de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
47e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
47e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
47e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
47e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
47e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
47ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
47ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
47ee0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
47f00 00 00 00 00 00 00 00 00 00 00 e5 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 02 00 00 00 04 00 ............SetupCloseLog.......
47f20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
47f40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
47f60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
47f80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
47fa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
47fc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
47fe0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 65 74 75 70 ........,.............o..._Setup
48000 43 6c 6f 73 65 4c 6f 67 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 40 CloseLog@0.__imp__SetupCloseLog@
48020 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
48040 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
48060 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00228.o/...1516161034
48080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 ..0.....0.....100666..679.......
480a0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
480c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
480e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
48100 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
48120 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
48140 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
48160 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
48180 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
481a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
481c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
481e0 00 00 e4 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 ....SetupCloseInfFile...........
48200 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
48220 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
48240 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
48260 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
48280 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
482a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
482c0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 75 70 43 6c 6f 73 ....4.............w..._SetupClos
482e0 65 49 6e 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 eInfFile@4.__imp__SetupCloseInfF
48300 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ile@4.__head_C__Users_Peter_Code
48320 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
48340 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00227.o/...151616
48360 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 1034..0.....0.....100666..687...
48380 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
483a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
483c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
483e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
48400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
48420 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
48440 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
48460 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
48480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
484a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
484c0 00 00 00 00 00 00 e3 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 00 00 02 00 ........SetupCloseFileQueue.....
484e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
48500 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
48520 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
48540 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
48560 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
48580 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
485a0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 ............8.............{..._S
485c0 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 etupCloseFileQueue@4.__imp__Setu
485e0 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 pCloseFileQueue@4.__head_C__User
48600 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
48620 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 36 libwinapi_setupapi_a..dkhns00226
48640 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
48660 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..721.......`.L.............
48680 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
486a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
486c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
486e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
48700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
48720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
48740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
48760 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
48780 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
487a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 00 53 65 74 75 70 43 61 6e 63 65 6c 54 ....................SetupCancelT
487c0 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 emporarySourceList..............
487e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
48800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
48820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
48840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
48860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
48880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
488a0 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 75 70 43 61 6e 63 ....N................._SetupCanc
488c0 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 40 30 00 5f 5f 69 6d 70 5f 5f 53 elTemporarySourceList@0.__imp__S
488e0 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 40 30 00 etupCancelTemporarySourceList@0.
48900 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
48920 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
48940 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00225.o/...1516161034..
48960 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
48980 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
489a0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
489c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
489e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48a00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48a20 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
48a40 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
48a60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
48a80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
48aa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48ac0 e1 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetupBackupErrorW.............
48ae0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
48b00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
48b20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
48b40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
48b60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
48b80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
48ba0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 42 61 63 6b 75 70 ..6.............y..._SetupBackup
48bc0 45 72 72 6f 72 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f ErrorW@24.__imp__SetupBackupErro
48be0 72 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rW@24.__head_C__Users_Peter_Code
48c00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
48c20 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00224.o/...151616
48c40 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 1034..0.....0.....100666..681...
48c60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
48c80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
48ca0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
48cc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
48ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
48d00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
48d20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
48d40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
48d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
48d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
48da0 00 00 00 00 00 00 e0 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 02 00 00 00 04 00 ........SetupBackupErrorA.......
48dc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
48de0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
48e00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
48e20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
48e40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
48e60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
48e80 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 75 70 ........6.............y..._Setup
48ea0 42 61 63 6b 75 70 45 72 72 6f 72 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 42 61 63 6b BackupErrorA@24.__imp__SetupBack
48ec0 75 70 45 72 72 6f 72 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 upErrorA@24.__head_C__Users_Pete
48ee0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
48f00 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 33 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00223.o/...
48f20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
48f40 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
48f60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
48f80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
48fa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
48fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
48fe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
49000 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
49020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
49040 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
49060 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
49080 00 00 00 00 00 00 00 00 00 00 00 00 df 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 ..............SetupAdjustDiskSpa
490a0 63 65 4c 69 73 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ceListW.........................
490c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
490e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
49100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
49120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
49140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
49160 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
49180 00 00 02 00 89 00 00 00 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 ........_SetupAdjustDiskSpaceLis
491a0 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 tW@24.__imp__SetupAdjustDiskSpac
491c0 65 4c 69 73 74 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eListW@24.__head_C__Users_Peter_
491e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
49200 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 32 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00222.o/...15
49220 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
49240 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
49260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
49280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
492a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
492c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
492e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
49300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
49320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
49340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
49360 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
49380 00 00 00 00 00 00 00 00 00 00 de 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 ............SetupAdjustDiskSpace
493a0 4c 69 73 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ListA...........................
493c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
493e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
49400 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
49420 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
49440 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
49460 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
49480 02 00 89 00 00 00 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 ......_SetupAdjustDiskSpaceListA
494a0 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c @24.__imp__SetupAdjustDiskSpaceL
494c0 69 73 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f istA@24.__head_C__Users_Peter_Co
494e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
49500 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 32 31 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00221.o/...1516
49520 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 161034..0.....0.....100666..691.
49540 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
49560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
49580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
495a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
495c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
495e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
49600 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
49620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
49640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
49660 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
49680 00 00 00 00 00 00 00 00 dd 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 ..........SetupAddToSourceListW.
496a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
496c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
496e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
49700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
49720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
49740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
49760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............<.................
49780 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f _SetupAddToSourceListW@8.__imp__
497a0 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 SetupAddToSourceListW@8.__head_C
497c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
497e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
49800 73 30 30 32 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00220.o/...1516161034..0.....0.
49820 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..691.......`.L.......
49840 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
49860 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
49880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
498a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
498c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
498e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
49900 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
49920 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
49940 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
49960 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 53 65 74 75 70 41 .....%....................SetupA
49980 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ddToSourceListA.................
499a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
499c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
499e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
49a00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
49a20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
49a40 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
49a60 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 ................_SetupAddToSourc
49a80 65 4c 69 73 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 eListA@8.__imp__SetupAddToSource
49aa0 4c 69 73 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ListA@8.__head_C__Users_Peter_Co
49ac0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
49ae0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 39 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00219.o/...1516
49b00 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161034..0.....0.....100666..703.
49b20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
49b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
49b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
49b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
49ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
49bc0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
49be0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
49c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
49c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
49c40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
49c60 00 00 00 00 00 00 00 00 db 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 ..........SetupAddToDiskSpaceLis
49c80 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tW..............................
49ca0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
49cc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
49ce0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
49d00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
49d20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
49d40 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
49d60 87 00 00 00 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 38 ...._SetupAddToDiskSpaceListW@28
49d80 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 .__imp__SetupAddToDiskSpaceListW
49da0 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
49dc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
49de0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00218.o/...15161610
49e00 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 34..0.....0.....100666..703.....
49e20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
49e40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
49e60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
49e80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
49ea0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
49ec0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
49ee0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
49f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
49f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
49f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
49f60 00 00 00 00 da 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 00 ......SetupAddToDiskSpaceListA..
49f80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
49fa0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
49fc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
49fe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4a000 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4a020 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
4a040 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............D.................
4a060 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 5f 5f 69 _SetupAddToDiskSpaceListA@28.__i
4a080 6d 70 5f 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 mp__SetupAddToDiskSpaceListA@28.
4a0a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4a0c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
4a0e0 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00217.o/...1516161034..
4a100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..725.......`.
4a120 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4a140 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
4a160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4a180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4a1a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4a1c0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
4a1e0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
4a200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
4a220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
4a240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4a260 d9 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ..SetupAddSectionToDiskSpaceList
4a280 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
4a2a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4a2c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4a2e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4a300 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4a320 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4a340 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................R.............
4a360 95 00 00 00 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c ...._SetupAddSectionToDiskSpaceL
4a380 69 73 74 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f istW@28.__imp__SetupAddSectionTo
4a3a0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 DiskSpaceListW@28.__head_C__User
4a3c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4a3e0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 36 libwinapi_setupapi_a..dkhns00216
4a400 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
4a420 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..725.......`.L.............
4a440 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
4a460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4a4c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
4a4e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
4a500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4a520 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
4a540 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
4a560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 53 65 74 75 70 41 64 64 53 65 63 74 ....................SetupAddSect
4a580 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 ionToDiskSpaceListA.............
4a5a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4a5c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4a5e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4a600 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4a620 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4a640 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................(.............
4a660 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 75 70 41 64 64 53 ....R................._SetupAddS
4a680 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 38 00 5f 5f 69 6d 70 5f ectionToDiskSpaceListA@28.__imp_
4a6a0 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 _SetupAddSectionToDiskSpaceListA
4a6c0 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
4a6e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
4a700 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00215.o/...15161610
4a720 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 34..0.....0.....100666..747.....
4a740 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
4a760 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
4a780 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4a7a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4a7c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4a7e0 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
4a800 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
4a820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............<...........
4a840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 ......0..idata$6........*...@...
4a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4a880 00 00 00 00 d7 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 ......SetupAddInstallSectionToDi
4a8a0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 skSpaceListW....................
4a8c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4a8e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4a900 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4a920 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4a940 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4a960 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 ............/.................`.
4a980 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c ................_SetupAddInstall
4a9a0 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 40 32 34 00 5f 5f 69 6d 70 SectionToDiskSpaceListW@24.__imp
4a9c0 5f 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 __SetupAddInstallSectionToDiskSp
4a9e0 61 63 65 4c 69 73 74 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aceListW@24.__head_C__Users_Pete
4aa00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4aa20 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 34 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00214.o/...
4aa40 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
4aa60 37 34 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 747.......`.L...................
4aa80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
4aaa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4aac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4ab00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
4ab20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
4ab40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4ab60 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
4ab80 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 *...@....................%......
4aba0 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 ..............SetupAddInstallSec
4abc0 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 00 00 00 02 00 00 00 04 00 00 00 tionToDiskSpaceListA............
4abe0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4ac00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4ac20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4ac40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4ac60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4ac80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 ..................../...........
4aca0 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 53 65 74 75 70 41 64 ......`................._SetupAd
4acc0 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 dInstallSectionToDiskSpaceListA@
4ace0 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 24.__imp__SetupAddInstallSection
4ad00 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ToDiskSpaceListA@24.__head_C__Us
4ad20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4ad40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 b_libwinapi_setupapi_a..dkhns002
4ad60 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 13.o/...1516161034..0.....0.....
4ad80 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..689.......`.L...........
4ada0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4adc0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
4ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4ae20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4ae40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4ae60 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4ae80 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
4aea0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4aec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 00 49 6e 73 74 61 6c 6c 48 69 6e .%....................InstallHin
4aee0 66 53 65 63 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fSectionW.......................
4af00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4af20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4af40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4af60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4af80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4afa0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
4afc0 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 ........}..._InstallHinfSectionW
4afe0 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 40 31 @16.__imp__InstallHinfSectionW@1
4b000 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
4b020 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
4b040 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00212.o/...1516161034
4b060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
4b080 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4b0a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
4b0c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4b0e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4b100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4b120 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
4b140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
4b160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
4b180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4b1a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4b1c0 00 00 d4 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 00 00 02 00 00 00 04 00 ....InstallHinfSectionA.........
4b1e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4b200 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4b220 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4b240 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4b260 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4b280 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
4b2a0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 49 6e 73 74 61 ........:.............}..._Insta
4b2c0 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c llHinfSectionA@16.__imp__Install
4b2e0 48 69 6e 66 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f HinfSectionA@16.__head_C__Users_
4b300 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
4b320 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 31 31 2e 6f bwinapi_setupapi_a..dkhns00211.o
4b340 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
4b360 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
4b380 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
4b3a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4b400 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
4b420 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
4b440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4b460 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
4b480 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4b4a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 ..................InstallHinfSec
4b4c0 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tion............................
4b4e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4b500 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4b520 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4b540 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4b560 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4b580 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
4b5a0 00 00 02 00 7b 00 00 00 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 40 31 36 00 5f ....{..._InstallHinfSection@16._
4b5c0 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 40 31 36 00 5f 5f 68 65 _imp__InstallHinfSection@16.__he
4b5e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4b600 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
4b620 64 6b 68 6e 73 30 30 32 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00210.o/...1516161034..0...
4b640 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..711.......`.L...
4b660 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4b680 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
4b6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4b6c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4b6e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4b700 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
4b720 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
4b740 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
4b760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4b780 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 00 45 78 .........%....................Ex
4b7a0 74 65 6e 73 69 6f 6e 50 72 6f 70 53 68 65 65 74 50 61 67 65 50 72 6f 63 00 00 00 00 02 00 00 00 tensionPropSheetPageProc........
4b7c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4b7e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4b800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4b820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4b840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4b860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
4b880 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 78 74 ..........H................._Ext
4b8a0 65 6e 73 69 6f 6e 50 72 6f 70 53 68 65 65 74 50 61 67 65 50 72 6f 63 40 31 32 00 5f 5f 69 6d 70 ensionPropSheetPageProc@12.__imp
4b8c0 5f 5f 45 78 74 65 6e 73 69 6f 6e 50 72 6f 70 53 68 65 65 74 50 61 67 65 50 72 6f 63 40 31 32 00 __ExtensionPropSheetPageProc@12.
4b8e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4b900 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
4b920 5f 61 00 0a 64 6b 68 6e 73 30 30 32 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00209.o/...1516161034..
4b940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..735.......`.
4b960 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4b980 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
4b9a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4b9c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4b9e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4ba00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
4ba20 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
4ba40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
4ba60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........&...@.......
4ba80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4baa0 d1 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ..CM_Unregister_Device_Interface
4bac0 5f 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 _ExW............................
4bae0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4bb00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4bb20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4bb40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4bb60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4bb80 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 ....+.................X.........
4bba0 00 00 02 00 9b 00 00 00 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e ........_CM_Unregister_Device_In
4bbc0 74 65 72 66 61 63 65 5f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 72 65 67 69 73 terface_ExW@12.__imp__CM_Unregis
4bbe0 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 40 31 32 00 5f 5f 68 65 ter_Device_Interface_ExW@12.__he
4bc00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4bc20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
4bc40 64 6b 68 6e 73 30 30 32 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00208.o/...1516161034..0...
4bc60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..735.......`.L...
4bc80 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4bca0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
4bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4bce0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4bd00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4bd20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
4bd40 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
4bd60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
4bd80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...@...........
4bda0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 43 4d .........%....................CM
4bdc0 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 _Unregister_Device_Interface_ExA
4bde0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4be00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4be20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4be40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4be60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4be80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4bea0 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 +.................X.............
4bec0 9b 00 00 00 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ...._CM_Unregister_Device_Interf
4bee0 61 63 65 5f 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f ace_ExA@12.__imp__CM_Unregister_
4bf00 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 Device_Interface_ExA@12.__head_C
4bf20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4bf40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
4bf60 73 30 30 32 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00207.o/...1516161034..0.....0.
4bf80 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..723.......`.L.......
4bfa0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4bfc0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
4bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4c000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c020 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
4c040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4c060 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
4c080 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
4c0a0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
4c0c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 00 43 4d 5f 55 6e 72 .....%....................CM_Unr
4c0e0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 00 00 02 00 00 00 egister_Device_InterfaceW.......
4c100 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4c120 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4c140 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4c160 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4c180 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4c1a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 ........................'.......
4c1c0 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f ..........P................._CM_
4c1e0 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 40 38 00 5f Unregister_Device_InterfaceW@8._
4c200 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 _imp__CM_Unregister_Device_Inter
4c220 66 61 63 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f faceW@8.__head_C__Users_Peter_Co
4c240 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4c260 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 30 36 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00206.o/...1516
4c280 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 161034..0.....0.....100666..723.
4c2a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
4c2c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
4c2e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4c300 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4c340 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
4c360 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
4c380 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
4c3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
4c3c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4c3e0 00 00 00 00 00 00 00 00 ce 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 ..........CM_Unregister_Device_I
4c400 6e 74 65 72 66 61 63 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nterfaceA.......................
4c420 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4c440 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4c460 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4c480 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4c4a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4c4c0 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 ........'.................P.....
4c4e0 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 ............_CM_Unregister_Devic
4c500 65 5f 49 6e 74 65 72 66 61 63 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 72 65 67 69 73 e_InterfaceA@8.__imp__CM_Unregis
4c520 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 ter_Device_InterfaceA@8.__head_C
4c540 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4c560 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
4c580 73 30 30 32 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00205.o/...1516161034..0.....0.
4c5a0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..701.......`.L.......
4c5c0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4c5e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
4c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4c640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
4c660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4c680 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
4c6a0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
4c6c0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4c6e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 43 4d 5f 55 6e 69 .....%....................CM_Uni
4c700 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 nstall_DevNode_Ex...............
4c720 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4c740 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4c760 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4c780 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4c7a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4c7c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4c7e0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c ..B................._CM_Uninstal
4c800 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 69 6e 73 74 l_DevNode_Ex@12.__imp__CM_Uninst
4c820 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 all_DevNode_Ex@12.__head_C__User
4c840 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4c860 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 30 34 libwinapi_setupapi_a..dkhns00204
4c880 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
4c8a0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..689.......`.L.............
4c8c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4c8e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4c940 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4c960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4c980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4c9a0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
4c9c0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4c9e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c ....................CM_Uninstall
4ca00 5f 44 65 76 4e 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _DevNode........................
4ca20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4ca40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4ca60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4ca80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4caa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4cac0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
4cae0 00 00 00 00 02 00 7d 00 00 00 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 40 ......}..._CM_Uninstall_DevNode@
4cb00 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 40 38 00 8.__imp__CM_Uninstall_DevNode@8.
4cb20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4cb40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
4cb60 5f 61 00 0a 64 6b 68 6e 73 30 30 32 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00203.o/...1516161034..
4cb80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
4cba0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4cbc0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
4cbe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4cc00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4cc20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4cc40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
4cc60 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
4cc80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
4cca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4ccc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4cce0 cb 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 00 00 02 00 00 00 ..CM_Test_Range_Available.......
4cd00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4cd20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4cd40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4cd60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4cd80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4cda0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
4cdc0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 4d 5f ..........B................._CM_
4cde0 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 Test_Range_Available@24.__imp__C
4ce00 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 40 32 34 00 5f 5f 68 65 61 64 M_Test_Range_Available@24.__head
4ce20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4ce40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
4ce60 68 6e 73 30 30 32 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00202.o/...1516161034..0.....
4ce80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..689.......`.L.....
4cea0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4cec0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
4cee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4cf00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4cf20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
4cf40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4cf60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
4cf80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
4cfa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4cfc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 43 4d 5f 53 .......%....................CM_S
4cfe0 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 etup_DevNode_Ex.................
4d000 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4d020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4d040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4d060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4d080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4d0a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4d0c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e :.............}..._CM_Setup_DevN
4d0e0 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 ode_Ex@12.__imp__CM_Setup_DevNod
4d100 65 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f e_Ex@12.__head_C__Users_Peter_Co
4d120 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4d140 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 30 31 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00201.o/...1516
4d160 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 161034..0.....0.....100666..677.
4d180 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
4d1a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
4d1c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4d1e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4d220 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
4d240 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
4d260 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
4d280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
4d2a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4d2c0 00 00 00 00 00 00 00 00 c9 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 00 02 00 00 00 ..........CM_Setup_DevNode......
4d2e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4d300 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4d320 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4d340 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4d360 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4d380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
4d3a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 4d 5f ..........2.............u..._CM_
4d3c0 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 75 70 5f Setup_DevNode@8.__imp__CM_Setup_
4d3e0 44 65 76 4e 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f DevNode@8.__head_C__Users_Peter_
4d400 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4d420 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 32 30 30 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00200.o/...15
4d440 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
4d460 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
4d480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
4d4a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4d4c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4d500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
4d520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
4d540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
4d560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
4d580 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4d5a0 00 00 00 00 00 00 00 00 00 00 c8 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 ............CM_Set_HW_Prof_Flags
4d5c0 5f 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 _ExW............................
4d5e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4d600 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4d620 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4d640 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4d660 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4d680 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
4d6a0 02 00 87 00 00 00 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 40 ......_CM_Set_HW_Prof_Flags_ExW@
4d6c0 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 20.__imp__CM_Set_HW_Prof_Flags_E
4d6e0 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@20.__head_C__Users_Peter_Code
4d700 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
4d720 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00199.o/...151616
4d740 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 1034..0.....0.....100666..703...
4d760 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
4d780 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
4d7a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4d7c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4d800 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
4d820 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
4d840 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
4d860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
4d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4d8a0 00 00 00 00 00 00 c7 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 ........CM_Set_HW_Prof_Flags_ExA
4d8c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4d8e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4d900 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4d920 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4d940 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4d960 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
4d980 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................D...............
4d9a0 00 00 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 40 32 30 00 5f .._CM_Set_HW_Prof_Flags_ExA@20._
4d9c0 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 40 32 _imp__CM_Set_HW_Prof_Flags_ExA@2
4d9e0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
4da00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
4da20 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00198.o/...1516161034
4da40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
4da60 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4da80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
4daa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4dac0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4dae0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4db00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
4db20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
4db40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
4db60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4db80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4dba0 00 00 c6 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 02 00 00 00 04 00 ....CM_Set_HW_Prof_FlagsW.......
4dbc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4dbe0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4dc00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4dc20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4dc40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4dc60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
4dc80 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 53 65 ........>................._CM_Se
4dca0 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 t_HW_Prof_FlagsW@16.__imp__CM_Se
4dcc0 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 t_HW_Prof_FlagsW@16.__head_C__Us
4dce0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4dd00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
4dd20 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 97.o/...1516161034..0.....0.....
4dd40 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..693.......`.L...........
4dd60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4dd80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
4dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4dde0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4de00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4de20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4de40 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
4de60 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4de80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 43 4d 5f 53 65 74 5f 48 57 5f .%....................CM_Set_HW_
4dea0 50 72 6f 66 5f 46 6c 61 67 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Prof_FlagsA.....................
4dec0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4dee0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4df00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4df20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4df40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4df60 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
4df80 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 ............_CM_Set_HW_Prof_Flag
4dfa0 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 sA@16.__imp__CM_Set_HW_Prof_Flag
4dfc0 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sA@16.__head_C__Users_Peter_Code
4dfe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
4e000 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00196.o/...151616
4e020 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 1034..0.....0.....100666..681...
4e040 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
4e060 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
4e080 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4e0a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4e0e0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
4e100 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
4e120 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
4e140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
4e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4e180 00 00 00 00 00 00 c4 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 02 00 00 00 04 00 ........CM_Set_HW_Prof_Ex.......
4e1a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4e1c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4e1e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4e200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4e220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4e240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
4e260 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 4d 5f 53 65 ........6.............y..._CM_Se
4e280 74 5f 48 57 5f 50 72 6f 66 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 48 57 t_HW_Prof_Ex@12.__imp__CM_Set_HW
4e2a0 5f 50 72 6f 66 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _Prof_Ex@12.__head_C__Users_Pete
4e2c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4e2e0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 35 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00195.o/...
4e300 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
4e320 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
4e340 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
4e360 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4e380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4e3c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
4e3e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
4e400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4e420 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
4e440 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4e460 00 00 00 00 00 00 00 00 00 00 00 00 c3 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 00 00 00 ..............CM_Set_HW_Prof....
4e480 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4e4a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4e4c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4e4e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4e500 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4e520 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
4e540 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ............................q...
4e560 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f _CM_Set_HW_Prof@8.__imp__CM_Set_
4e580 48 57 5f 50 72 6f 66 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f HW_Prof@8.__head_C__Users_Peter_
4e5a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4e5c0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 34 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00194.o/...15
4e5e0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161034..0.....0.....100666..73
4e600 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
4e620 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
4e640 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4e660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4e6a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
4e6c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
4e6e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
4e700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ............0..idata$6........(.
4e720 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4e740 00 00 00 00 00 00 00 00 00 00 c2 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 ............CM_Set_DevNode_Regis
4e760 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 try_Property_ExW................
4e780 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4e7a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4e7c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4e7e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4e800 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4e820 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............-.................
4e840 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 \................._CM_Set_DevNod
4e860 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 40 32 34 00 5f 5f 69 6d 70 e_Registry_Property_ExW@24.__imp
4e880 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 __CM_Set_DevNode_Registry_Proper
4e8a0 74 79 5f 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ty_ExW@24.__head_C__Users_Peter_
4e8c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4e8e0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 33 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00193.o/...15
4e900 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161034..0.....0.....100666..73
4e920 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
4e940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
4e960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4e980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4e9c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
4e9e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
4ea00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
4ea20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ............0..idata$6........(.
4ea40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4ea60 00 00 00 00 00 00 00 00 00 00 c1 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 ............CM_Set_DevNode_Regis
4ea80 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 try_Property_ExA................
4eaa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4eac0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4eae0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4eb00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4eb20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4eb40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............-.................
4eb60 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 \................._CM_Set_DevNod
4eb80 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 e_Registry_Property_ExA@24.__imp
4eba0 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 __CM_Set_DevNode_Registry_Proper
4ebc0 74 79 5f 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ty_ExA@24.__head_C__Users_Peter_
4ebe0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4ec00 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 32 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00192.o/...15
4ec20 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161034..0.....0.....100666..72
4ec40 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
4ec60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
4ec80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4eca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4ece0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
4ed00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
4ed20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
4ed40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
4ed60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4ed80 00 00 00 00 00 00 00 00 00 00 c0 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 ............CM_Set_DevNode_Regis
4eda0 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 try_PropertyW...................
4edc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4ede0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4ee00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4ee20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4ee40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4ee60 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
4ee80 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 .............._CM_Set_DevNode_Re
4eea0 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 gistry_PropertyW@20.__imp__CM_Se
4eec0 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 30 00 t_DevNode_Registry_PropertyW@20.
4eee0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4ef00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
4ef20 5f 61 00 0a 64 6b 68 6e 73 30 30 31 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00191.o/...1516161034..
4ef40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..729.......`.
4ef60 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4ef80 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
4efa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4efc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4efe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4f000 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
4f020 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
4f040 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
4f060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
4f080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4f0a0 bf 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ..CM_Set_DevNode_Registry_Proper
4f0c0 74 79 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tyA.............................
4f0e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4f100 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4f120 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4f140 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4f160 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4f180 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 *.................V.............
4f1a0 99 00 00 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f ...._CM_Set_DevNode_Registry_Pro
4f1c0 70 65 72 74 79 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f pertyA@20.__imp__CM_Set_DevNode_
4f1e0 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f Registry_PropertyA@20.__head_C__
4f200 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4f220 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
4f240 30 31 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0190.o/...1516161034..0.....0...
4f260 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..705.......`.L.........
4f280 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4f2a0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4f300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4f320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4f340 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4f360 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
4f380 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4f3a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 00 43 4d 5f 53 65 74 5f 44 ...%....................CM_Set_D
4f3c0 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 evNode_Problem_Ex...............
4f3e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4f400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4f420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4f440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4f460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4f480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
4f4a0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 F................._CM_Set_DevNod
4f4c0 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 44 65 e_Problem_Ex@16.__imp__CM_Set_De
4f4e0 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 vNode_Problem_Ex@16.__head_C__Us
4f500 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4f520 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
4f540 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 89.o/...1516161034..0.....0.....
4f560 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..699.......`.L...........
4f580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4f5a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4f600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4f620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4f640 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4f660 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
4f680 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4f6a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 43 4d 5f 53 65 74 5f 44 65 76 .%....................CM_Set_Dev
4f6c0 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 Node_Problem....................
4f6e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4f700 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4f720 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4f740 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4f760 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4f780 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
4f7a0 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f ................_CM_Set_DevNode_
4f7c0 50 72 6f 62 6c 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 Problem@12.__imp__CM_Set_DevNode
4f7e0 5f 50 72 6f 62 6c 65 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _Problem@12.__head_C__Users_Pete
4f800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4f820 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 38 38 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00188.o/...
4f840 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
4f860 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 725.......`.L...................
4f880 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
4f8a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4f8c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4f900 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
4f920 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
4f940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4f960 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
4f980 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
4f9a0 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 ..............CM_Set_Class_Regis
4f9c0 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 try_PropertyW...................
4f9e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4fa00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4fa20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4fa40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4fa60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4fa80 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
4faa0 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 ................_CM_Set_Class_Re
4fac0 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 gistry_PropertyW@24.__imp__CM_Se
4fae0 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f t_Class_Registry_PropertyW@24.__
4fb00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4fb20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
4fb40 00 0a 64 6b 68 6e 73 30 30 31 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00187.o/...1516161034..0.
4fb60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..725.......`.L.
4fb80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4fba0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
4fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4fbe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4fc00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4fc20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
4fc40 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
4fc60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
4fc80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
4fca0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 00 ...........%....................
4fcc0 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 CM_Set_Class_Registry_PropertyA.
4fce0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4fd00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4fd20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4fd40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4fd60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4fd80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
4fda0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 ................R...............
4fdc0 00 00 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 .._CM_Set_Class_Registry_Propert
4fde0 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 yA@24.__imp__CM_Set_Class_Regist
4fe00 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ry_PropertyA@24.__head_C__Users_
4fe20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
4fe40 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 38 36 2e 6f bwinapi_setupapi_a..dkhns00186.o
4fe60 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
4fe80 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
4fea0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
4fec0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4ff20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
4ff40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
4ff60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4ff80 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
4ffa0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4ffc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 ..................CM_Run_Detecti
4ffe0 6f 6e 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 on_Ex...........................
50000 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
50020 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
50040 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
50060 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
50080 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
500a0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
500c0 00 00 02 00 7b 00 00 00 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 40 38 00 5f ....{..._CM_Run_Detection_Ex@8._
500e0 5f 69 6d 70 5f 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 40 38 00 5f 5f 68 65 _imp__CM_Run_Detection_Ex@8.__he
50100 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
50120 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
50140 64 6b 68 6e 73 30 30 31 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00185.o/...1516161034..0...
50160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..677.......`.L...
50180 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
501a0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
501c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
501e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
50200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
50220 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
50240 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
50260 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
50280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
502a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 00 43 4d .........%....................CM
502c0 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 _Run_Detection..................
502e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
50300 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
50320 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
50340 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
50360 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
50380 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
503a0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f ............u..._CM_Run_Detectio
503c0 6e 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 40 34 00 5f 5f n@4.__imp__CM_Run_Detection@4.__
503e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
50400 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
50420 00 0a 64 6b 68 6e 73 30 30 31 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00184.o/...1516161034..0.
50440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
50460 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
50480 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
504a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
504c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
504e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
50500 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
50520 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
50540 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
50560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
50580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 ...........%....................
505a0 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 00 00 00 02 00 00 00 04 00 CM_Request_Eject_PC_Ex..........
505c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
505e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
50600 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
50620 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
50640 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
50660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
50680 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 52 65 ........>................._CM_Re
506a0 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 quest_Eject_PC_Ex@4.__imp__CM_Re
506c0 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 quest_Eject_PC_Ex@4.__head_C__Us
506e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
50700 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
50720 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 83.o/...1516161034..0.....0.....
50740 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
50760 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
50780 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
507a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
507c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
507e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
50800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
50820 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
50840 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
50860 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
50880 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 43 4d 5f 52 65 71 75 65 73 74 .%....................CM_Request
508a0 5f 45 6a 65 63 74 5f 50 43 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 _Eject_PC.......................
508c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
508e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
50900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
50920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
50940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
50960 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
50980 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 ........{..._CM_Request_Eject_PC
509a0 40 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 40 30 00 @0.__imp__CM_Request_Eject_PC@0.
509c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
509e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
50a00 5f 61 00 0a 64 6b 68 6e 73 30 30 31 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00182.o/...1516161034..
50a20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..713.......`.
50a40 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
50a60 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
50a80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
50aa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
50ac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
50ae0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
50b00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
50b20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
50b40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
50b60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
50b80 b6 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 00 00 ..CM_Request_Device_Eject_ExW...
50ba0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
50bc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
50be0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
50c00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
50c20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
50c40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
50c60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 ..............J.................
50c80 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 40 32 34 00 _CM_Request_Device_Eject_ExW@24.
50ca0 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 __imp__CM_Request_Device_Eject_E
50cc0 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@24.__head_C__Users_Peter_Code
50ce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
50d00 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00181.o/...151616
50d20 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 1034..0.....0.....100666..713...
50d40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
50d60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
50d80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
50da0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
50dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
50de0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
50e00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
50e20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
50e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
50e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
50e80 00 00 00 00 00 00 b5 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f ........CM_Request_Device_Eject_
50ea0 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ExA.............................
50ec0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
50ee0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
50f00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
50f20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
50f40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
50f60 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
50f80 02 00 8d 00 00 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 ......_CM_Request_Device_Eject_E
50fa0 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 xA@24.__imp__CM_Request_Device_E
50fc0 6a 65 63 74 5f 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ject_ExA@24.__head_C__Users_Pete
50fe0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
51000 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 38 30 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00180.o/...
51020 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
51040 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 703.......`.L...................
51060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
51080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
510a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
510c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
510e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
51100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
51120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
51140 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
51160 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
51180 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f ..............CM_Request_Device_
511a0 45 6a 65 63 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 EjectW..........................
511c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
511e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
51200 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
51220 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
51240 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
51260 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
51280 00 00 02 00 87 00 00 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 ........_CM_Request_Device_Eject
512a0 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a W@20.__imp__CM_Request_Device_Ej
512c0 65 63 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ectW@20.__head_C__Users_Peter_Co
512e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
51300 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 37 39 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00179.o/...1516
51320 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161034..0.....0.....100666..703.
51340 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
51360 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
51380 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
513a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
513c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
513e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
51400 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
51420 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
51440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
51460 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
51480 00 00 00 00 00 00 00 00 b3 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 ..........CM_Request_Device_Ejec
514a0 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tA..............................
514c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
514e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
51500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
51520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
51540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
51560 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
51580 87 00 00 00 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 40 32 30 ...._CM_Request_Device_EjectA@20
515a0 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 .__imp__CM_Request_Device_EjectA
515c0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
515e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
51600 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00178.o/...15161610
51620 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 34..0.....0.....100666..691.....
51640 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
51660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
51680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
516a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
516c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
516e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
51700 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
51720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
51740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
51760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
51780 00 00 00 00 b2 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 00 02 00 00 00 ......CM_Remove_SubTree_Ex......
517a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
517c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
517e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
51800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
51820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
51840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
51860 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 4d 5f ..........<................._CM_
51880 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 Remove_SubTree_Ex@12.__imp__CM_R
518a0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 emove_SubTree_Ex@12.__head_C__Us
518c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
518e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
51900 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516161034..0.....0.....
51920 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..679.......`.L.......|...
51940 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
51960 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
51980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
519a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
519c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
519e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
51a00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
51a20 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
51a40 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
51a60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 43 4d 5f 52 65 6d 6f 76 65 5f .%....................CM_Remove_
51a80 53 75 62 54 72 65 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 SubTree.........................
51aa0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
51ac0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
51ae0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
51b00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
51b20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
51b40 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
51b60 00 00 02 00 77 00 00 00 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 5f 69 ....w..._CM_Remove_SubTree@8.__i
51b80 6d 70 5f 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 5f 68 65 61 64 5f 43 mp__CM_Remove_SubTree@8.__head_C
51ba0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
51bc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
51be0 73 30 30 31 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00176.o/...1516161034..0.....0.
51c00 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..727.......`.L.......
51c20 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
51c40 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
51c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
51c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51ca0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
51cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
51ce0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
51d00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
51d20 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
51d40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 43 4d 5f 52 65 67 .....%....................CM_Reg
51d60 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 00 02 00 00 00 ister_Device_Interface_ExW......
51d80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
51da0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
51dc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
51de0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
51e00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
51e20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
51e40 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f ..........T................._CM_
51e60 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 40 32 38 Register_Device_Interface_ExW@28
51e80 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 .__imp__CM_Register_Device_Inter
51ea0 66 61 63 65 5f 45 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 face_ExW@28.__head_C__Users_Pete
51ec0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
51ee0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 37 35 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00175.o/...
51f00 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
51f20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 727.......`.L...................
51f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
51f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
51f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
51fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
51fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
51fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
52000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
52020 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
52040 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
52060 00 00 00 00 00 00 00 00 00 00 00 00 af 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ..............CM_Register_Device
52080 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 _Interface_ExA..................
520a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
520c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
520e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
52100 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
52120 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
52140 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
52160 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 ................_CM_Register_Dev
52180 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 ice_Interface_ExA@28.__imp__CM_R
521a0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 40 32 38 00 egister_Device_Interface_ExA@28.
521c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
521e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
52200 5f 61 00 0a 64 6b 68 6e 73 30 30 31 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00174.o/...1516161034..
52220 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
52240 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
52260 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
52280 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
522a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
522c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
522e0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
52300 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
52320 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
52340 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
52360 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
52380 ae 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 ..CM_Register_Device_InterfaceW.
523a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
523c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
523e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
52400 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
52420 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
52440 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
52460 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 ..............N.................
52480 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 40 32 _CM_Register_Device_InterfaceW@2
524a0 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 4.__imp__CM_Register_Device_Inte
524c0 72 66 61 63 65 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rfaceW@24.__head_C__Users_Peter_
524e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
52500 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 37 33 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00173.o/...15
52520 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161034..0.....0.....100666..71
52540 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
52560 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
52580 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
525a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
525c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
525e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
52600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
52620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
52640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
52660 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
52680 00 00 00 00 00 00 00 00 00 00 ad 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 ............CM_Register_Device_I
526a0 6e 74 65 72 66 61 63 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 nterfaceA.......................
526c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
526e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
52700 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
52720 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
52740 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
52760 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
52780 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e .........._CM_Register_Device_In
527a0 74 65 72 66 61 63 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 terfaceA@24.__imp__CM_Register_D
527c0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 evice_InterfaceA@24.__head_C__Us
527e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
52800 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
52820 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 72.o/...1516161034..0.....0.....
52840 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..715.......`.L...........
52860 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
52880 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
528a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
528c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
528e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
52900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
52920 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
52940 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
52960 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
52980 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 00 43 4d 5f 52 65 67 69 73 74 65 .%....................CM_Registe
529a0 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 r_Device_Driver_Ex..............
529c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
529e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
52a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
52a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
52a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
52a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
52a80 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 4d 5f 52 65 67 69 73 74 65 72 ..L................._CM_Register
52aa0 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 _Device_Driver_Ex@12.__imp__CM_R
52ac0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 40 31 32 00 5f 5f 68 65 egister_Device_Driver_Ex@12.__he
52ae0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
52b00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
52b20 64 6b 68 6e 73 30 30 31 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00171.o/...1516161034..0...
52b40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..703.......`.L...
52b60 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
52b80 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
52ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
52bc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
52be0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
52c00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
52c20 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
52c40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
52c60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
52c80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 43 4d .........%....................CM
52ca0 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 02 00 00 00 04 00 00 00 _Register_Device_Driver.........
52cc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
52ce0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
52d00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
52d20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
52d40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
52d60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
52d80 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 52 65 67 69 ......D................._CM_Regi
52da0 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 ster_Device_Driver@8.__imp__CM_R
52dc0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 egister_Device_Driver@8.__head_C
52de0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
52e00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
52e20 73 30 30 31 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00170.o/...1516161034..0.....0.
52e40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..705.......`.L.......
52e60 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
52e80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
52ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
52ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52ee0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
52f00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
52f20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
52f40 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
52f60 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
52f80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 43 4d 5f 52 65 65 .....%....................CM_Ree
52fa0 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 numerate_DevNode_Ex.............
52fc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
52fe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
53000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
53020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
53040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
53060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
53080 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 ..F................._CM_Reenumer
530a0 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 65 6e ate_DevNode_Ex@12.__imp__CM_Reen
530c0 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f umerate_DevNode_Ex@12.__head_C__
530e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
53100 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
53120 30 31 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0169.o/...1516161034..0.....0...
53140 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..697.......`.L.........
53160 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
53180 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
531a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
531c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
531e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
53200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
53220 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
53240 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
53260 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
53280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 00 43 4d 5f 52 65 65 6e 75 ...%....................CM_Reenu
532a0 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 merate_DevNode..................
532c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
532e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
53300 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
53320 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
53340 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
53360 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
53380 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 >................._CM_Reenumerat
533a0 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 e_DevNode@8.__imp__CM_Reenumerat
533c0 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 e_DevNode@8.__head_C__Users_Pete
533e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
53400 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 36 38 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00168.o/...
53420 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
53440 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 725.......`.L...................
53460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
53480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
534a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
534c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
534e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
53500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
53520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
53540 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
53560 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
53580 00 00 00 00 00 00 00 00 00 00 00 00 a8 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f ..............CM_Query_Resource_
535a0 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 Conflict_List...................
535c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
535e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
53600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
53620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
53640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
53660 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
53680 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 ................_CM_Query_Resour
536a0 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 ce_Conflict_List@28.__imp__CM_Qu
536c0 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 40 32 38 00 5f 5f ery_Resource_Conflict_List@28.__
536e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
53700 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
53720 00 0a 64 6b 68 6e 73 30 30 31 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00167.o/...1516161034..0.
53740 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..711.......`.L.
53760 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
53780 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
537a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
537c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
537e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
53800 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
53820 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
53840 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
53860 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
53880 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 00 ...........%....................
538a0 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 00 00 00 02 00 CM_Query_Remove_SubTree_Ex......
538c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
538e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
53900 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
53920 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
53940 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
53960 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
53980 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 43 ............H................._C
539a0 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 40 31 32 00 5f 5f 69 M_Query_Remove_SubTree_Ex@12.__i
539c0 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 40 31 mp__CM_Query_Remove_SubTree_Ex@1
539e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
53a00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
53a20 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00166.o/...1516161034
53a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
53a60 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
53a80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
53aa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
53ac0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
53ae0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
53b00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
53b20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
53b40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
53b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
53b80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
53ba0 00 00 a6 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 00 00 02 00 ....CM_Query_Remove_SubTree.....
53bc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
53be0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
53c00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
53c20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
53c40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
53c60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
53c80 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 ............@................._C
53ca0 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 5f 69 6d 70 5f 5f M_Query_Remove_SubTree@8.__imp__
53cc0 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 40 38 00 5f 5f 68 65 61 64 CM_Query_Remove_SubTree@8.__head
53ce0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
53d00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
53d20 68 6e 73 30 30 31 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00165.o/...1516161034..0.....
53d40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..727.......`.L.....
53d60 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
53d80 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
53da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
53dc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
53de0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
53e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
53e20 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
53e40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
53e60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
53e80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 00 43 4d 5f 51 .......%....................CM_Q
53ea0 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 00 02 00 uery_Arbitrator_Free_Size_Ex....
53ec0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
53ee0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
53f00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
53f20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
53f40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
53f60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
53f80 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 ............T................._C
53fa0 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 40 M_Query_Arbitrator_Free_Size_Ex@
53fc0 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 20.__imp__CM_Query_Arbitrator_Fr
53fe0 65 65 5f 53 69 7a 65 5f 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ee_Size_Ex@20.__head_C__Users_Pe
54000 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
54020 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 36 34 2e 6f 2f 20 inapi_setupapi_a..dkhns00164.o/.
54040 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
54060 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..717.......`.L.................
54080 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
540a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
540c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
540e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
54100 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
54120 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
54140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
54160 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
54180 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
541a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 ................CM_Query_Arbitra
541c0 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tor_Free_Size...................
541e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
54200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
54220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
54240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
54260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
54280 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
542a0 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 .............._CM_Query_Arbitrat
542c0 6f 72 5f 46 72 65 65 5f 53 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f or_Free_Size@16.__imp__CM_Query_
542e0 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 Arbitrator_Free_Size@16.__head_C
54300 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
54320 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
54340 73 30 30 31 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00163.o/...1516161034..0.....0.
54360 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..727.......`.L.......
54380 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
543a0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
543c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
543e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54400 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
54420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
54440 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
54460 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
54480 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
544a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 00 43 4d 5f 51 75 65 .....%....................CM_Que
544c0 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 00 02 00 00 00 ry_Arbitrator_Free_Data_Ex......
544e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
54500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
54520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
54540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
54560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
54580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
545a0 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f ..........T................._CM_
545c0 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 40 32 34 Query_Arbitrator_Free_Data_Ex@24
545e0 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 .__imp__CM_Query_Arbitrator_Free
54600 5f 44 61 74 61 5f 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _Data_Ex@24.__head_C__Users_Pete
54620 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
54640 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 36 32 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00162.o/...
54660 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
54680 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
546a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
546c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
546e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
54700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
54720 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
54740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
54760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
54780 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
547a0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
547c0 00 00 00 00 00 00 00 00 00 00 00 00 a2 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f ..............CM_Query_Arbitrato
547e0 72 5f 46 72 65 65 5f 44 61 74 61 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 r_Free_Data.....................
54800 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
54820 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
54840 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
54860 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
54880 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
548a0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
548c0 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 ............_CM_Query_Arbitrator
548e0 5f 46 72 65 65 5f 44 61 74 61 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 72 _Free_Data@20.__imp__CM_Query_Ar
54900 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f bitrator_Free_Data@20.__head_C__
54920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
54940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
54960 30 31 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0161.o/...1516161034..0.....0...
54980 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..725.......`.L.........
549a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
549c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
549e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
54a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
54a20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
54a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
54a60 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
54a80 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
54aa0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
54ac0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 00 43 4d 5f 51 75 65 72 79 ...%....................CM_Query
54ae0 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 00 00 02 00 00 00 04 00 _And_Remove_SubTree_ExW.........
54b00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
54b20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
54b40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
54b60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
54b80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
54ba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
54bc0 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 51 75 ........R................._CM_Qu
54be0 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 40 32 34 00 5f 5f ery_And_Remove_SubTree_ExW@24.__
54c00 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 imp__CM_Query_And_Remove_SubTree
54c20 5f 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f _ExW@24.__head_C__Users_Peter_Co
54c40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
54c60 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 36 30 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00160.o/...1516
54c80 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 161034..0.....0.....100666..725.
54ca0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
54cc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
54ce0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
54d00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
54d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
54d40 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
54d60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
54d80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
54da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
54dc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
54de0 00 00 00 00 00 00 00 00 a0 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 ..........CM_Query_And_Remove_Su
54e00 62 54 72 65 65 5f 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 bTree_ExA.......................
54e20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
54e40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
54e60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
54e80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
54ea0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
54ec0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
54ee0 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 ............_CM_Query_And_Remove
54f00 5f 53 75 62 54 72 65 65 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f _SubTree_ExA@24.__imp__CM_Query_
54f20 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 40 32 34 00 5f 5f 68 65 61 64 And_Remove_SubTree_ExA@24.__head
54f40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
54f60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
54f80 68 6e 73 30 30 31 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00159.o/...1516161034..0.....
54fa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..715.......`.L.....
54fc0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
54fe0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
55000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
55020 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
55040 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
55060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
55080 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
550a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
550c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
550e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 43 4d 5f 51 .......%....................CM_Q
55100 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 00 02 00 00 00 04 00 uery_And_Remove_SubTreeW........
55120 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
55140 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
55160 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
55180 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
551a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
551c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
551e0 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 4d 5f 51 75 ........L................._CM_Qu
55200 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 40 32 30 00 5f 5f 69 6d 70 ery_And_Remove_SubTreeW@20.__imp
55220 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 40 32 __CM_Query_And_Remove_SubTreeW@2
55240 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
55260 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
55280 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00158.o/...1516161034
552a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
552c0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
552e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
55300 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
55320 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
55340 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
55360 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
55380 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
553a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
553c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
553e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
55400 00 00 9e 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 ....CM_Query_And_Remove_SubTreeA
55420 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
55440 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
55460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
55480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
554a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
554c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
554e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................L...............
55500 00 00 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 40 .._CM_Query_And_Remove_SubTreeA@
55520 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 20.__imp__CM_Query_And_Remove_Su
55540 62 54 72 65 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f bTreeA@20.__head_C__Users_Peter_
55560 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
55580 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 35 37 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00157.o/...15
555a0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161034..0.....0.....100666..72
555c0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
555e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
55600 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
55620 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
55640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
55660 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
55680 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
556a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
556c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
556e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
55700 00 00 00 00 00 00 00 00 00 00 9d 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ............CM_Open_Device_Inter
55720 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 face_Key_ExW....................
55740 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
55760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
55780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
557a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
557c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
557e0 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
55800 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e .............._CM_Open_Device_In
55820 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 terface_Key_ExW@24.__imp__CM_Ope
55840 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 40 32 34 00 5f 5f n_Device_Interface_Key_ExW@24.__
55860 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
55880 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
558a0 00 0a 64 6b 68 6e 73 30 30 31 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00156.o/...1516161034..0.
558c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..727.......`.L.
558e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
55900 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
55920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
55940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
55960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
55980 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
559a0 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
559c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
559e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
55a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 ...........%....................
55a20 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 CM_Open_Device_Interface_Key_ExA
55a40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
55a60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
55a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
55aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
55ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
55ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
55b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................T...............
55b20 00 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f .._CM_Open_Device_Interface_Key_
55b40 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 ExA@24.__imp__CM_Open_Device_Int
55b60 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 erface_Key_ExA@24.__head_C__User
55b80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
55ba0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 35 35 libwinapi_setupapi_a..dkhns00155
55bc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
55be0 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..717.......`.L.............
55c00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
55c20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
55c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
55c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
55c80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
55ca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
55cc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
55ce0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
55d00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
55d20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 ....................CM_Open_Devi
55d40 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ce_Interface_KeyW...............
55d60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
55d80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
55da0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
55dc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
55de0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
55e00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
55e20 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 N................._CM_Open_Devic
55e40 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 e_Interface_KeyW@20.__imp__CM_Op
55e60 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 40 32 30 00 5f 5f 68 65 en_Device_Interface_KeyW@20.__he
55e80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
55ea0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
55ec0 64 6b 68 6e 73 30 30 31 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00154.o/...1516161034..0...
55ee0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..717.......`.L...
55f00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
55f20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
55f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
55f60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
55f80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
55fa0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
55fc0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
55fe0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
56000 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
56020 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 43 4d .........%....................CM
56040 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 02 00 00 00 _Open_Device_Interface_KeyA.....
56060 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
56080 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
560a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
560c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
560e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
56100 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
56120 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f ..........N................._CM_
56140 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 40 32 30 00 5f 5f Open_Device_Interface_KeyA@20.__
56160 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 imp__CM_Open_Device_Interface_Ke
56180 79 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 yA@20.__head_C__Users_Peter_Code
561a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
561c0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00153.o/...151616
561e0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 1034..0.....0.....100666..699...
56200 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
56220 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
56240 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
56260 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
56280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
562a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
562c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
562e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
56300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
56320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
56340 00 00 00 00 00 00 99 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 00 ........CM_Open_DevNode_Key_Ex..
56360 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
56380 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
563a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
563c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
563e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
56400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
56420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................@...............
56440 00 00 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 40 32 38 00 5f 5f 69 .._CM_Open_DevNode_Key_Ex@28.__i
56460 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 40 32 38 00 5f 5f mp__CM_Open_DevNode_Key_Ex@28.__
56480 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
564a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
564c0 00 0a 64 6b 68 6e 73 30 30 31 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00152.o/...1516161034..0.
564e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
56500 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
56520 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
56540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
56560 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
56580 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
565a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
565c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
565e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
56600 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
56620 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 00 ...........%....................
56640 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 CM_Open_DevNode_Key.............
56660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
56680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
566a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
566c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
566e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
56700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
56720 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 44 ....:.............}..._CM_Open_D
56740 65 76 4e 6f 64 65 5f 4b 65 79 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 evNode_Key@24.__imp__CM_Open_Dev
56760 4e 6f 64 65 5f 4b 65 79 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Node_Key@24.__head_C__Users_Pete
56780 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
567a0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 35 31 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00151.o/...
567c0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
567e0 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L...................
56800 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
56820 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
56840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
56860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
56880 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
568a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
568c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
568e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
56900 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
56920 00 00 00 00 00 00 00 00 00 00 00 00 97 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f ..............CM_Open_Class_Key_
56940 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ExW.............................
56960 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
56980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
569a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
569c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
569e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
56a00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
56a20 81 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 40 32 38 00 5f 5f ...._CM_Open_Class_Key_ExW@28.__
56a40 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 40 32 38 00 5f 5f imp__CM_Open_Class_Key_ExW@28.__
56a60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
56a80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
56aa0 00 0a 64 6b 68 6e 73 30 30 31 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00150.o/...1516161034..0.
56ac0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
56ae0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
56b00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
56b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
56b40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
56b60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
56b80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
56ba0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
56bc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
56be0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
56c00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 00 ...........%....................
56c20 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 02 00 00 00 04 00 00 00 06 00 CM_Open_Class_Key_ExA...........
56c40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
56c60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
56c80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
56ca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
56cc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
56ce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
56d00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 43 ....>................._CM_Open_C
56d20 6c 61 73 73 5f 4b 65 79 5f 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 lass_Key_ExA@28.__imp__CM_Open_C
56d40 6c 61 73 73 5f 4b 65 79 5f 45 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f lass_Key_ExA@28.__head_C__Users_
56d60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
56d80 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 39 2e 6f bwinapi_setupapi_a..dkhns00149.o
56da0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
56dc0 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
56de0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
56e00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
56e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
56e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
56e60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
56e80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
56ea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
56ec0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
56ee0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
56f00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f ..................CM_Open_Class_
56f20 4b 65 79 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 KeyW............................
56f40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
56f60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
56f80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
56fa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
56fc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
56fe0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
57000 00 00 02 00 7b 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 40 32 34 00 5f ....{..._CM_Open_Class_KeyW@24._
57020 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 40 32 34 00 5f 5f 68 65 _imp__CM_Open_Class_KeyW@24.__he
57040 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
57060 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
57080 64 6b 68 6e 73 30 30 31 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00148.o/...1516161034..0...
570a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..687.......`.L...
570c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
570e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
57100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
57120 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
57140 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
57160 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
57180 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
571a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
571c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
571e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 00 43 4d .........%....................CM
57200 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 _Open_Class_KeyA................
57220 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
57240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
57260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
57280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
572a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
572c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
572e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 ..8.............{..._CM_Open_Cla
57300 73 73 5f 4b 65 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f ss_KeyA@24.__imp__CM_Open_Class_
57320 4b 65 79 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f KeyA@24.__head_C__Users_Peter_Co
57340 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
57360 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 37 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00147.o/...1516
57380 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 161034..0.....0.....100666..669.
573a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
573c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
573e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
57400 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
57420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
57440 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
57460 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
57480 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
574a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
574c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
574e0 00 00 00 00 00 00 00 00 93 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 02 00 00 00 04 00 00 00 ..........CM_Next_Range.........
57500 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
57520 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
57540 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
57560 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
57580 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
575a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
575c0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 4d 5f 4e 65 78 74 ....................q..._CM_Next
575e0 5f 52 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 40 31 _Range@16.__imp__CM_Next_Range@1
57600 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
57620 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
57640 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00146.o/...1516161034
57660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
57680 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
576a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
576c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
576e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
57700 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
57720 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
57740 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
57760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
57780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
577a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
577c0 00 00 92 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 00 00 00 02 00 00 00 04 00 ....CM_Move_DevNode_Ex..........
577e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
57800 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
57820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
57840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
57860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
57880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
578a0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 4d 6f ........8.............{..._CM_Mo
578c0 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 6f 76 65 5f ve_DevNode_Ex@16.__imp__CM_Move_
578e0 44 65 76 4e 6f 64 65 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 DevNode_Ex@16.__head_C__Users_Pe
57900 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
57920 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 35 2e 6f 2f 20 inapi_setupapi_a..dkhns00145.o/.
57940 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
57960 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
57980 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
579a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
579c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
579e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
57a00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
57a20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
57a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
57a60 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
57a80 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
57aa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 ................CM_Move_DevNode.
57ac0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
57ae0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
57b00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
57b20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
57b40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
57b60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
57b80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
57ba0 00 00 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f .._CM_Move_DevNode@12.__imp__CM_
57bc0 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f Move_DevNode@12.__head_C__Users_
57be0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
57c00 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 34 2e 6f bwinapi_setupapi_a..dkhns00144.o
57c20 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
57c40 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..691.......`.L...............
57c60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
57c80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
57ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
57cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
57ce0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
57d00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
57d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
57d40 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
57d60 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
57d80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f ..................CM_Modify_Res_
57da0 44 65 73 5f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Des_Ex..........................
57dc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
57de0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
57e00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
57e20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
57e40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
57e60 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
57e80 00 00 02 00 7f 00 00 00 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 38 ........_CM_Modify_Res_Des_Ex@28
57ea0 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 38 00 .__imp__CM_Modify_Res_Des_Ex@28.
57ec0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
57ee0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
57f00 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00143.o/...1516161034..
57f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
57f40 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
57f60 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
57f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
57fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
57fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
57fe0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
58000 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
58020 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
58040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
58060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
58080 8f 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 ..CM_Modify_Res_Des.............
580a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
580c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
580e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
58100 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
58120 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
58140 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
58160 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 ..6.............y..._CM_Modify_R
58180 65 73 5f 44 65 73 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 es_Des@24.__imp__CM_Modify_Res_D
581a0 65 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@24.__head_C__Users_Peter_Code
581c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
581e0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00142.o/...151616
58200 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 1034..0.....0.....100666..689...
58220 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
58240 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
58260 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
58280 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
582a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
582c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
582e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
58300 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
58320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
58340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
58360 00 00 00 00 00 00 8e 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 00 00 02 00 ........CM_Merge_Range_List.....
58380 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
583a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
583c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
583e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
58400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
58420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
58440 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 ............:.............}..._C
58460 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f M_Merge_Range_List@16.__imp__CM_
58480 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 Merge_Range_List@16.__head_C__Us
584a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
584c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
584e0 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 41.o/...1516161034..0.....0.....
58500 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..693.......`.L...........
58520 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
58540 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
58560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
58580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
585a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
585c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
585e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
58600 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
58620 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
58640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 00 43 4d 5f 4c 6f 63 61 74 65 5f .%....................CM_Locate_
58660 44 65 76 4e 6f 64 65 5f 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 DevNode_ExW.....................
58680 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
586a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
586c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
586e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
58700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
58720 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
58740 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 ............_CM_Locate_DevNode_E
58760 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 xW@16.__imp__CM_Locate_DevNode_E
58780 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@16.__head_C__Users_Peter_Code
587a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
587c0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00140.o/...151616
587e0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1034..0.....0.....100666..693...
58800 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
58820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
58840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
58860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
58880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
588a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
588c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
588e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
58900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
58920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
58940 00 00 00 00 00 00 8c 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 02 00 ........CM_Locate_DevNode_ExA...
58960 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
58980 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
589a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
589c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
589e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
58a00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
58a20 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 ............>................._C
58a40 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 M_Locate_DevNode_ExA@16.__imp__C
58a60 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 M_Locate_DevNode_ExA@16.__head_C
58a80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
58aa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
58ac0 73 30 30 31 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00139.o/...1516161034..0.....0.
58ae0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..687.......`.L.......
58b00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
58b20 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
58b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
58b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58b80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
58ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
58bc0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
58be0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
58c00 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
58c20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 43 4d 5f 4c 6f 63 .....%....................CM_Loc
58c40 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ate_DevNodeW....................
58c60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
58c80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
58ca0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
58cc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
58ce0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
58d00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
58d20 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f ............{..._CM_Locate_DevNo
58d40 64 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 deW@12.__imp__CM_Locate_DevNodeW
58d60 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
58d80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
58da0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00138.o/...15161610
58dc0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 34..0.....0.....100666..687.....
58de0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
58e00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
58e20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
58e40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
58e60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
58e80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
58ea0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
58ec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
58ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
58f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
58f20 00 00 00 00 8a 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 00 00 00 02 00 00 00 ......CM_Locate_DevNodeA........
58f40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
58f60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
58f80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
58fa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
58fc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
58fe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
59000 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f ..........8.............{..._CM_
59020 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 4c 6f 63 Locate_DevNodeA@12.__imp__CM_Loc
59040 61 74 65 5f 44 65 76 4e 6f 64 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ate_DevNodeA@12.__head_C__Users_
59060 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
59080 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 37 2e 6f bwinapi_setupapi_a..dkhns00137.o
590a0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
590c0 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..709.......`.L...............
590e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
59100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
59120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
59140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
59160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
59180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
591a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
591c0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
591e0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
59200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f ..................CM_Is_Version_
59220 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 Available_Ex....................
59240 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
59260 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
59280 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
592a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
592c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
592e0 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
59300 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 ................_CM_Is_Version_A
59320 76 61 69 6c 61 62 6c 65 5f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 56 65 72 73 69 vailable_Ex@8.__imp__CM_Is_Versi
59340 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 on_Available_Ex@8.__head_C__User
59360 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
59380 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 36 libwinapi_setupapi_a..dkhns00136
593a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
593c0 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..699.......`.L.............
593e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
59400 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
59420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
59440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
59460 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
59480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
594a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
594c0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
594e0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
59500 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f ....................CM_Is_Versio
59520 6e 5f 41 76 61 69 6c 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 n_Available.....................
59540 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
59560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
59580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
595a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
595c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
595e0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
59600 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 .............._CM_Is_Version_Ava
59620 69 6c 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 ilable@4.__imp__CM_Is_Version_Av
59640 61 69 6c 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ailable@4.__head_C__Users_Peter_
59660 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
59680 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 35 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00135.o/...15
596a0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161034..0.....0.....100666..71
596c0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
596e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
59700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
59720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
59740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
59760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
59780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
597a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
597c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
597e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
59800 00 00 00 00 00 00 00 00 00 00 87 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 ............CM_Is_Dock_Station_P
59820 72 65 73 65 6e 74 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 resent_Ex.......................
59840 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
59860 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
59880 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
598a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
598c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
598e0 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
59900 00 00 00 00 02 00 8f 00 00 00 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 .........._CM_Is_Dock_Station_Pr
59920 65 73 65 6e 74 5f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 esent_Ex@8.__imp__CM_Is_Dock_Sta
59940 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tion_Present_Ex@8.__head_C__User
59960 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
59980 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 34 libwinapi_setupapi_a..dkhns00134
599a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
599c0 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..709.......`.L.............
599e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
59a00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
59a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
59a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
59a60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
59a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
59aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
59ac0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
59ae0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
59b00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 ....................CM_Is_Dock_S
59b20 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tation_Present..................
59b40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
59b60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
59b80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
59ba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
59bc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
59be0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
59c00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 F................._CM_Is_Dock_St
59c20 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 73 5f 44 6f 63 ation_Present@4.__imp__CM_Is_Doc
59c40 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 k_Station_Present@4.__head_C__Us
59c60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
59c80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
59ca0 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 33.o/...1516161034..0.....0.....
59cc0 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..691.......`.L...........
59ce0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
59d00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
59d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
59d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
59d60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
59d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
59da0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
59dc0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
59de0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
59e00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 00 43 4d 5f 49 6e 76 65 72 74 5f .%....................CM_Invert_
59e20 52 61 6e 67 65 5f 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Range_List......................
59e40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
59e60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
59e80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
59ea0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
59ec0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
59ee0 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
59f00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 ............_CM_Invert_Range_Lis
59f20 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 t@20.__imp__CM_Invert_Range_List
59f40 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
59f60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
59f80 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00132.o/...15161610
59fa0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 34..0.....0.....100666..701.....
59fc0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
59fe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
5a000 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5a020 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5a040 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5a060 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
5a080 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
5a0a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
5a0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
5a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5a100 00 00 00 00 84 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 00 00 ......CM_Intersect_Range_List...
5a120 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5a140 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5a160 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5a180 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5a1a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5a1c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
5a1e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............B.................
5a200 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 40 31 36 00 5f 5f 69 6d _CM_Intersect_Range_List@16.__im
5a220 70 5f 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 40 31 36 00 5f 5f p__CM_Intersect_Range_List@16.__
5a240 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5a260 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
5a280 00 0a 64 6b 68 6e 73 30 30 31 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00131.o/...1516161034..0.
5a2a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..679.......`.L.
5a2c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5a2e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5a320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5a340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5a360 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5a380 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5a3a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5a3c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5a3e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 00 ...........%....................
5a400 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CM_Get_Version_Ex...............
5a420 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5a440 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5a460 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5a480 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5a4a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5a4c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5a4e0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 4.............w..._CM_Get_Versio
5a500 6e 5f 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 40 n_Ex@4.__imp__CM_Get_Version_Ex@
5a520 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
5a540 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
5a560 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00130.o/...1516161034
5a580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
5a5a0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
5a5c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
5a5e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5a600 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5a620 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5a640 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
5a660 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
5a680 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
5a6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5a6c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5a6e0 00 00 82 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....CM_Get_Version..............
5a700 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5a720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5a740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5a760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5a780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5a7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5a7c0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 4d 5f 47 65 74 5f 56 65 ..................q..._CM_Get_Ve
5a7e0 72 73 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 40 30 00 rsion@0.__imp__CM_Get_Version@0.
5a800 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5a820 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
5a840 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00129.o/...1516161034..
5a860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
5a880 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
5a8a0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
5a8c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5a8e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5a900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5a920 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
5a940 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
5a960 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
5a980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5a9a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5a9c0 81 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 ..CM_Get_Sibling_Ex.............
5a9e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5aa00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5aa20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5aa40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5aa60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5aa80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5aaa0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 4d 5f 47 65 74 5f 53 69 62 6c ..6.............y..._CM_Get_Sibl
5aac0 69 6e 67 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f ing_Ex@16.__imp__CM_Get_Sibling_
5aae0 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@16.__head_C__Users_Peter_Code
5ab00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
5ab20 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00128.o/...151616
5ab40 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1034..0.....0.....100666..675...
5ab60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
5ab80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
5aba0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5abc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5ac00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
5ac20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
5ac40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
5ac60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
5ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5aca0 00 00 00 00 00 00 80 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 00 00 00 02 00 00 00 04 00 ........CM_Get_Sibling..........
5acc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5ace0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5ad00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5ad20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5ad40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5ad60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
5ad80 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 43 4d 5f 47 65 ........0.............s..._CM_Ge
5ada0 74 5f 53 69 62 6c 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 t_Sibling@12.__imp__CM_Get_Sibli
5adc0 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ng@12.__head_C__Users_Peter_Code
5ade0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
5ae00 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00127.o/...151616
5ae20 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 1034..0.....0.....100666..729...
5ae40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
5ae60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
5ae80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5aea0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5aee0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
5af00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
5af20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
5af40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
5af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5af80 00 00 00 00 00 00 7f 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 ........CM_Get_Resource_Conflict
5afa0 5f 44 65 74 61 69 6c 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _DetailsW.......................
5afc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5afe0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5b000 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5b020 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5b040 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5b060 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 ......*.................V.......
5b080 00 00 00 00 02 00 99 00 00 00 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c .........._CM_Get_Resource_Confl
5b0a0 69 63 74 5f 44 65 74 61 69 6c 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 ict_DetailsW@12.__imp__CM_Get_Re
5b0c0 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 40 31 32 00 5f 5f 68 65 source_Conflict_DetailsW@12.__he
5b0e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5b100 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
5b120 64 6b 68 6e 73 30 30 31 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00126.o/...1516161034..0...
5b140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..729.......`.L...
5b160 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5b180 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
5b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5b1c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5b1e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5b200 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
5b220 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
5b240 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
5b260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
5b280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 00 43 4d .........%..................~.CM
5b2a0 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 _Get_Resource_Conflict_DetailsA.
5b2c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5b2e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5b300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5b320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5b340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5b360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
5b380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............V.................
5b3a0 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c _CM_Get_Resource_Conflict_Detail
5b3c0 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e sA@12.__imp__CM_Get_Resource_Con
5b3e0 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 flict_DetailsA@12.__head_C__User
5b400 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5b420 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 35 libwinapi_setupapi_a..dkhns00125
5b440 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
5b460 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..721.......`.L.............
5b480 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
5b4a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5b500 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
5b520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
5b540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5b560 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
5b580 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
5b5a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 ..................}.CM_Get_Resou
5b5c0 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 rce_Conflict_Count..............
5b5e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5b600 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5b620 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5b640 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5b660 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5b680 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
5b6a0 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 47 65 74 5f 52 65 ....N................._CM_Get_Re
5b6c0 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 source_Conflict_Count@8.__imp__C
5b6e0 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 40 38 00 M_Get_Resource_Conflict_Count@8.
5b700 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5b720 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
5b740 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00124.o/...1516161034..
5b760 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..713.......`.
5b780 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
5b7a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
5b7c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5b7e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5b800 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5b820 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
5b840 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
5b860 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
5b880 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5b8a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5b8c0 7c 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 00 00 |.CM_Get_Res_Des_Data_Size_Ex...
5b8e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5b900 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5b920 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5b940 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5b960 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5b980 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
5b9a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 ..............J.................
5b9c0 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 40 31 36 00 _CM_Get_Res_Des_Data_Size_Ex@16.
5b9e0 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f __imp__CM_Get_Res_Des_Data_Size_
5ba00 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@16.__head_C__Users_Peter_Code
5ba20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
5ba40 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00123.o/...151616
5ba60 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 1034..0.....0.....100666..703...
5ba80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
5baa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
5bac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5bae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5bb20 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
5bb40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
5bb60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
5bb80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
5bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5bbc0 00 00 00 00 00 00 7b 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 ......{.CM_Get_Res_Des_Data_Size
5bbe0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5bc00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5bc20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5bc40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5bc60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5bc80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
5bca0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................D...............
5bcc0 00 00 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 40 31 32 00 5f .._CM_Get_Res_Des_Data_Size@12._
5bce0 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 40 31 _imp__CM_Get_Res_Des_Data_Size@1
5bd00 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
5bd20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
5bd40 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00122.o/...1516161034
5bd60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
5bd80 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
5bda0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
5bdc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5bde0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5be00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5be20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
5be40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
5be60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
5be80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5bea0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5bec0 00 00 7a 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 00 00 00 02 00 ..z.CM_Get_Res_Des_Data_Ex......
5bee0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5bf00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5bf20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5bf40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5bf60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5bf80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
5bfa0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 ............@................._C
5bfc0 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f M_Get_Res_Des_Data_Ex@20.__imp__
5bfe0 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 40 32 30 00 5f 5f 68 65 61 64 CM_Get_Res_Des_Data_Ex@20.__head
5c000 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
5c020 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
5c040 68 6e 73 30 30 31 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00121.o/...1516161034..0.....
5c060 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..689.......`.L.....
5c080 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5c0a0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
5c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5c0e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5c100 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
5c120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5c140 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
5c160 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
5c180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5c1a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 00 43 4d 5f 47 .......%..................y.CM_G
5c1c0 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 et_Res_Des_Data.................
5c1e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5c200 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5c220 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5c240 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5c260 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5c280 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5c2a0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 :.............}..._CM_Get_Res_De
5c2c0 73 5f 44 61 74 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f s_Data@16.__imp__CM_Get_Res_Des_
5c2e0 44 61 74 61 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Data@16.__head_C__Users_Peter_Co
5c300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5c320 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 32 30 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00120.o/...1516
5c340 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 161034..0.....0.....100666..679.
5c360 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
5c380 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
5c3a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5c3c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5c400 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
5c420 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
5c440 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
5c460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
5c480 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5c4a0 00 00 00 00 00 00 00 00 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 00 02 00 00 00 ........x.CM_Get_Parent_Ex......
5c4c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5c4e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5c500 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5c520 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5c540 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5c560 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
5c580 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 43 4d 5f ..........4.............w..._CM_
5c5a0 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 50 Get_Parent_Ex@16.__imp__CM_Get_P
5c5c0 61 72 65 6e 74 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 arent_Ex@16.__head_C__Users_Pete
5c5e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
5c600 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 31 39 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00119.o/...
5c620 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
5c640 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 669.......`.L.......x...........
5c660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
5c680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5c6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5c6e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
5c700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
5c720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5c740 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
5c760 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5c780 00 00 00 00 00 00 00 00 00 00 00 00 77 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 02 00 00 00 ............w.CM_Get_Parent.....
5c7a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5c7c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5c7e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5c800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5c820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5c840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
5c860 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 4d 5f ........................q..._CM_
5c880 47 65 74 5f 50 61 72 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 50 61 72 65 Get_Parent@12.__imp__CM_Get_Pare
5c8a0 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nt@12.__head_C__Users_Peter_Code
5c8c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
5c8e0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00118.o/...151616
5c900 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 1034..0.....0.....100666..699...
5c920 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
5c940 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
5c960 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5c980 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5c9c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
5c9e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
5ca00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
5ca20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
5ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5ca60 00 00 00 00 00 00 76 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 00 ......v.CM_Get_Next_Res_Des_Ex..
5ca80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5caa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5cac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5cae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5cb00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5cb20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
5cb40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................@...............
5cb60 00 00 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 34 00 5f 5f 69 .._CM_Get_Next_Res_Des_Ex@24.__i
5cb80 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 34 00 5f 5f mp__CM_Get_Next_Res_Des_Ex@24.__
5cba0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5cbc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
5cbe0 00 0a 64 6b 68 6e 73 30 30 31 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00117.o/...1516161034..0.
5cc00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
5cc20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5cc40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
5cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5cc80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5cca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5ccc0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5cce0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5cd00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
5cd20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5cd40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 00 ...........%..................u.
5cd60 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 CM_Get_Next_Res_Des.............
5cd80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5cda0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5cdc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5cde0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5ce00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5ce20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5ce40 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 4d 5f 47 65 74 5f 4e 65 ....:.............}..._CM_Get_Ne
5ce60 78 74 5f 52 65 73 5f 44 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 xt_Res_Des@20.__imp__CM_Get_Next
5ce80 5f 52 65 73 5f 44 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _Res_Des@20.__head_C__Users_Pete
5cea0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
5cec0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 31 36 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00116.o/...
5cee0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
5cf00 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 701.......`.L...................
5cf20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
5cf40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5cf60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5cfa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
5cfc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
5cfe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5d000 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
5d020 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5d040 00 00 00 00 00 00 00 00 00 00 00 00 74 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f ............t.CM_Get_Next_Log_Co
5d060 6e 66 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nf_Ex...........................
5d080 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5d0a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5d0c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5d0e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5d100 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5d120 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
5d140 00 00 02 00 85 00 00 00 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 ........_CM_Get_Next_Log_Conf_Ex
5d160 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f @16.__imp__CM_Get_Next_Log_Conf_
5d180 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@16.__head_C__Users_Peter_Code
5d1a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
5d1c0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00115.o/...151616
5d1e0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 1034..0.....0.....100666..691...
5d200 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
5d220 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
5d240 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5d260 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5d2a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
5d2c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
5d2e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
5d300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
5d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5d340 00 00 00 00 00 00 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 00 02 00 ......s.CM_Get_Next_Log_Conf....
5d360 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5d380 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5d3a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5d3c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5d3e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5d400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
5d420 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 ............<................._C
5d440 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d M_Get_Next_Log_Conf@12.__imp__CM
5d460 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _Get_Next_Log_Conf@12.__head_C__
5d480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5d4a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
5d4c0 30 31 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0114.o/...1516161034..0.....0...
5d4e0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..713.......`.L.........
5d500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5d520 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
5d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5d580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
5d5a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5d5c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
5d5e0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
5d600 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5d620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 00 43 4d 5f 47 65 74 5f 4c ...%..................r.CM_Get_L
5d640 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 og_Conf_Priority_Ex.............
5d660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5d680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5d6a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5d6c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5d6e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5d700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
5d720 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 4d 5f 47 65 74 5f 4c 6f ....J................._CM_Get_Lo
5d740 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f g_Conf_Priority_Ex@16.__imp__CM_
5d760 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 40 31 36 00 5f 5f 68 65 Get_Log_Conf_Priority_Ex@16.__he
5d780 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5d7a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
5d7c0 64 6b 68 6e 73 30 30 31 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00113.o/...1516161034..0...
5d7e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..703.......`.L...
5d800 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5d820 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
5d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5d860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5d880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5d8a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
5d8c0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
5d8e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
5d900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5d920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 00 43 4d .........%..................q.CM
5d940 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 00 02 00 00 00 04 00 00 00 _Get_Log_Conf_Priority..........
5d960 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5d980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5d9a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5d9c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5d9e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5da00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
5da20 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 47 65 74 5f ......D................._CM_Get_
5da40 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 Log_Conf_Priority@12.__imp__CM_G
5da60 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 et_Log_Conf_Priority@12.__head_C
5da80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
5daa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
5dac0 73 30 30 31 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00112.o/...1516161034..0.....0.
5dae0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..727.......`.L.......
5db00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5db20 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
5db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5db80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
5dba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5dbc0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
5dbe0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
5dc00 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
5dc20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 00 43 4d 5f 47 65 74 .....%..................p.CM_Get
5dc40 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 00 02 00 00 00 _Hardware_Profile_Info_ExW......
5dc60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5dc80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5dca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5dcc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5dce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5dd00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
5dd20 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f ..........T................._CM_
5dd40 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 40 31 36 Get_Hardware_Profile_Info_ExW@16
5dd60 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f .__imp__CM_Get_Hardware_Profile_
5dd80 49 6e 66 6f 5f 45 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Info_ExW@16.__head_C__Users_Pete
5dda0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
5ddc0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 31 31 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00111.o/...
5dde0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
5de00 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 727.......`.L...................
5de20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
5de40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5de60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5dea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
5dec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
5dee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5df00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
5df20 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
5df40 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 ............o.CM_Get_Hardware_Pr
5df60 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ofile_Info_ExA..................
5df80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5dfa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5dfc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5dfe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5e000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5e020 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
5e040 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 ................_CM_Get_Hardware
5e060 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 _Profile_Info_ExA@16.__imp__CM_G
5e080 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 40 31 36 00 et_Hardware_Profile_Info_ExA@16.
5e0a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5e0c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
5e0e0 5f 61 00 0a 64 6b 68 6e 73 30 30 31 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00110.o/...1516161034..
5e100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
5e120 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
5e140 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
5e160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5e180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5e1a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5e1c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
5e1e0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
5e200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
5e220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5e240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5e260 6e 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 n.CM_Get_Hardware_Profile_InfoW.
5e280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5e2a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5e2c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5e2e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5e300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5e320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
5e340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 ..............N.................
5e360 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 40 31 _CM_Get_Hardware_Profile_InfoW@1
5e380 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 2.__imp__CM_Get_Hardware_Profile
5e3a0 5f 49 6e 66 6f 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f _InfoW@12.__head_C__Users_Peter_
5e3c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5e3e0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 39 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00109.o/...15
5e400 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161034..0.....0.....100666..71
5e420 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
5e440 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
5e460 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5e480 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5e4c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
5e4e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
5e500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
5e520 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
5e540 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5e560 00 00 00 00 00 00 00 00 00 00 6d 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 ..........m.CM_Get_Hardware_Prof
5e580 69 6c 65 5f 49 6e 66 6f 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ile_InfoA.......................
5e5a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5e5c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5e5e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5e600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5e620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5e640 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
5e660 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 .........._CM_Get_Hardware_Profi
5e680 6c 65 5f 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 le_InfoA@12.__imp__CM_Get_Hardwa
5e6a0 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 re_Profile_InfoA@12.__head_C__Us
5e6c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
5e6e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
5e700 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 08.o/...1516161034..0.....0.....
5e720 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..703.......`.L...........
5e740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5e760 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
5e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5e7c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
5e7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5e800 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
5e820 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
5e840 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5e860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 43 4d 5f 47 65 74 5f 48 57 5f .%..................l.CM_Get_HW_
5e880 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 Prof_Flags_ExW..................
5e8a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5e8c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5e8e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5e900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5e920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5e940 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
5e960 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f ................_CM_Get_HW_Prof_
5e980 46 6c 61 67 73 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 Flags_ExW@20.__imp__CM_Get_HW_Pr
5e9a0 6f 66 5f 46 6c 61 67 73 5f 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f of_Flags_ExW@20.__head_C__Users_
5e9c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5e9e0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 37 2e 6f bwinapi_setupapi_a..dkhns00107.o
5ea00 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
5ea20 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..703.......`.L...............
5ea40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
5ea60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5eac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
5eae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
5eb00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5eb20 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
5eb40 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5eb60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 ................k.CM_Get_HW_Prof
5eb80 5f 46 6c 61 67 73 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 _Flags_ExA......................
5eba0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5ebc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5ebe0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5ec00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5ec20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5ec40 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
5ec60 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 ............_CM_Get_HW_Prof_Flag
5ec80 73 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 s_ExA@20.__imp__CM_Get_HW_Prof_F
5eca0 6c 61 67 73 5f 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 lags_ExA@20.__head_C__Users_Pete
5ecc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
5ece0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 36 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00106.o/...
5ed00 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
5ed20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L...................
5ed40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5ed60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5ed80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5edc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5ede0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5ee00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5ee20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5ee40 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5ee60 00 00 00 00 00 00 00 00 00 00 00 00 6a 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 ............j.CM_Get_HW_Prof_Fla
5ee80 67 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 gsW.............................
5eea0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5eec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5eee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5ef00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5ef20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5ef40 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
5ef60 81 00 00 00 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 5f ...._CM_Get_HW_Prof_FlagsW@16.__
5ef80 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 40 31 36 00 5f 5f imp__CM_Get_HW_Prof_FlagsW@16.__
5efa0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5efc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
5efe0 00 0a 64 6b 68 6e 73 30 30 31 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00105.o/...1516161034..0.
5f000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
5f020 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5f040 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
5f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5f080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5f0a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5f0c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5f0e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5f100 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
5f120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5f140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 00 ...........%..................i.
5f160 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 02 00 00 00 04 00 00 00 06 00 CM_Get_HW_Prof_FlagsA...........
5f180 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5f1a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5f1c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5f1e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5f200 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5f220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5f240 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 47 65 74 5f 48 57 ....>................._CM_Get_HW
5f260 5f 50 72 6f 66 5f 46 6c 61 67 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 48 57 _Prof_FlagsA@16.__imp__CM_Get_HW
5f280 5f 50 72 6f 66 5f 46 6c 61 67 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _Prof_FlagsA@16.__head_C__Users_
5f2a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5f2c0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 34 2e 6f bwinapi_setupapi_a..dkhns00104.o
5f2e0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
5f300 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..699.......`.L...............
5f320 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
5f340 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5f3a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
5f3c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
5f3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5f400 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
5f420 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5f440 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f ................h.CM_Get_Global_
5f460 53 74 61 74 65 5f 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 State_Ex........................
5f480 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5f4a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5f4c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5f4e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5f500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5f520 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
5f540 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 ............_CM_Get_Global_State
5f560 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 _Ex@12.__imp__CM_Get_Global_Stat
5f580 65 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f e_Ex@12.__head_C__Users_Peter_Co
5f5a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5f5c0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 33 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00103.o/...1516
5f5e0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 161034..0.....0.....100666..687.
5f600 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
5f620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
5f640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5f660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5f6a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
5f6c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
5f6e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
5f700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
5f720 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5f740 00 00 00 00 00 00 00 00 67 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 00 00 ........g.CM_Get_Global_State...
5f760 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5f780 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5f7a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5f7c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5f7e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5f800 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
5f820 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............8.............{...
5f840 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d _CM_Get_Global_State@8.__imp__CM
5f860 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _Get_Global_State@8.__head_C__Us
5f880 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
5f8a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 b_libwinapi_setupapi_a..dkhns001
5f8c0 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 02.o/...1516161034..0.....0.....
5f8e0 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..703.......`.L...........
5f900 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5f920 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
5f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5f980 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
5f9a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5f9c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
5f9e0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
5fa00 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5fa20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 00 43 4d 5f 47 65 74 5f 46 69 72 .%..................f.CM_Get_Fir
5fa40 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 st_Log_Conf_Ex..................
5fa60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5fa80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5faa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5fac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5fae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5fb00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
5fb20 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f ................_CM_Get_First_Lo
5fb40 67 5f 43 6f 6e 66 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 g_Conf_Ex@16.__imp__CM_Get_First
5fb60 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _Log_Conf_Ex@16.__head_C__Users_
5fb80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5fba0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 31 2e 6f bwinapi_setupapi_a..dkhns00101.o
5fbc0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
5fbe0 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..693.......`.L...............
5fc00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
5fc20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5fc80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
5fca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
5fcc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5fce0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
5fd00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5fd20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c ................e.CM_Get_First_L
5fd40 6f 67 5f 43 6f 6e 66 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 og_Conf.........................
5fd60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5fd80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5fda0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5fdc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5fde0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5fe00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
5fe20 00 00 02 00 81 00 00 00 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 40 31 ........_CM_Get_First_Log_Conf@1
5fe40 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 40 31 2.__imp__CM_Get_First_Log_Conf@1
5fe60 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
5fe80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
5fea0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 31 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00100.o/...1516161034
5fec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 ..0.....0.....100666..741.......
5fee0 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
5ff00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
5ff20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5ff40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5ff60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5ff80 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
5ffa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
5ffc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............<.............
5ffe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 ....0..idata$6........(...@.....
60000 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
60020 00 00 64 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ..d.CM_Get_Device_Interface_List
60040 5f 53 69 7a 65 5f 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _Size_ExW.......................
60060 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
60080 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
600a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
600c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
600e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60100 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 ........................^.......
60120 00 00 00 00 02 00 a1 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 .........._CM_Get_Device_Interfa
60140 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 ce_List_Size_ExW@20.__imp__CM_Ge
60160 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 t_Device_Interface_List_Size_ExW
60180 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
601a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
601c0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00099.o/...15161610
601e0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 34..0.....0.....100666..741.....
60200 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
60220 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
60240 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
60260 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
60280 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
602a0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
602c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
602e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
60300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 ......0..idata$6........(...@...
60320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
60340 00 00 00 00 63 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ....c.CM_Get_Device_Interface_Li
60360 73 74 5f 53 69 7a 65 5f 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 st_Size_ExA.....................
60380 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
603a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
603c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
603e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
60400 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
60420 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 ..........................^.....
60440 00 00 00 00 00 00 02 00 a1 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ............_CM_Get_Device_Inter
60460 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f face_List_Size_ExA@20.__imp__CM_
60480 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 Get_Device_Interface_List_Size_E
604a0 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@20.__head_C__Users_Peter_Code
604c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
604e0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00098.o/...151616
60500 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 1034..0.....0.....100666..735...
60520 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
60540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
60560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
60580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
605a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
605c0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
605e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
60600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
60620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
60640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
60660 00 00 00 00 00 00 62 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ......b.CM_Get_Device_Interface_
60680 4c 69 73 74 5f 53 69 7a 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 List_SizeW......................
606a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
606c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
606e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
60700 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
60720 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
60740 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 ..........+.................X...
60760 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 .............._CM_Get_Device_Int
60780 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 erface_List_SizeW@16.__imp__CM_G
607a0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 et_Device_Interface_List_SizeW@1
607c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
607e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
60800 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00097.o/...1516161034
60820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 ..0.....0.....100666..735.......
60840 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
60860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
60880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
608a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
608c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
608e0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
60900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
60920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............<.............
60940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 ....0..idata$6........&...@.....
60960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
60980 00 00 61 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ..a.CM_Get_Device_Interface_List
609a0 5f 53 69 7a 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _SizeA..........................
609c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
609e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
60a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
60a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
60a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60a60 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
60a80 00 00 00 00 02 00 9b 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 .........._CM_Get_Device_Interfa
60aa0 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 ce_List_SizeA@16.__imp__CM_Get_D
60ac0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 40 31 36 00 5f 5f evice_Interface_List_SizeA@16.__
60ae0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
60b00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
60b20 00 0a 64 6b 68 6e 73 30 30 30 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00096.o/...1516161034..0.
60b40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..727.......`.L.
60b60 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
60b80 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
60ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
60bc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
60be0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
60c00 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
60c20 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
60c40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
60c60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........$...@.........
60c80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 00 ...........%..................`.
60ca0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 CM_Get_Device_Interface_List_ExW
60cc0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
60ce0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
60d00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
60d20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
60d40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
60d60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
60d80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................T...............
60da0 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f .._CM_Get_Device_Interface_List_
60dc0 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ExW@24.__imp__CM_Get_Device_Inte
60de0 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rface_List_ExW@24.__head_C__User
60e00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
60e20 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 35 libwinapi_setupapi_a..dkhns00095
60e40 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
60e60 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..727.......`.L.............
60e80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
60ea0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
60ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
60ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
60f00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
60f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
60f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
60f60 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
60f80 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...@....................%
60fa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 .................._.CM_Get_Devic
60fc0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 e_Interface_List_ExA............
60fe0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
61000 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
61020 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
61040 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
61060 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
61080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................).............
610a0 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 ....T................._CM_Get_De
610c0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 vice_Interface_List_ExA@24.__imp
610e0 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 __CM_Get_Device_Interface_List_E
61100 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@24.__head_C__Users_Peter_Code
61120 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
61140 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00094.o/...151616
61160 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 1034..0.....0.....100666..717...
61180 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
611a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
611c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
611e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
61200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
61220 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
61240 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
61260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
61280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
612a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
612c0 00 00 00 00 00 00 5e 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ......^.CM_Get_Device_Interface_
612e0 4c 69 73 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ListW...........................
61300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
61320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
61340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
61360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
61380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
613a0 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
613c0 02 00 91 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c ......_CM_Get_Device_Interface_L
613e0 69 73 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 istW@20.__imp__CM_Get_Device_Int
61400 65 72 66 61 63 65 5f 4c 69 73 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f erface_ListW@20.__head_C__Users_
61420 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
61440 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 33 2e 6f bwinapi_setupapi_a..dkhns00093.o
61460 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
61480 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..717.......`.L...............
614a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
614c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
614e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
61540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
61560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
61580 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
615a0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
615c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ................].CM_Get_Device_
615e0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 Interface_ListA.................
61600 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
61620 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
61640 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
61660 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
61680 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
616a0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
616c0 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 ................_CM_Get_Device_I
616e0 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f nterface_ListA@20.__imp__CM_Get_
61700 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 40 32 30 00 5f 5f 68 65 61 64 Device_Interface_ListA@20.__head
61720 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
61740 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
61760 68 6e 73 30 30 30 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00092.o/...1516161034..0.....
61780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..729.......`.L.....
617a0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
617c0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
617e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
61800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
61820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
61840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
61860 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
61880 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
618a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
618c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 00 43 4d 5f 47 .......%..................\.CM_G
618e0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 02 00 et_Device_Interface_Alias_ExW...
61900 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
61920 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
61940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
61960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
61980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
619a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
619c0 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 43 ............V................._C
619e0 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 M_Get_Device_Interface_Alias_ExW
61a00 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 @24.__imp__CM_Get_Device_Interfa
61a20 63 65 5f 41 6c 69 61 73 5f 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ce_Alias_ExW@24.__head_C__Users_
61a40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
61a60 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 31 2e 6f bwinapi_setupapi_a..dkhns00091.o
61a80 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
61aa0 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..729.......`.L...............
61ac0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
61ae0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
61b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61b40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
61b60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
61b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
61ba0 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
61bc0 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...@....................%..
61be0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ................[.CM_Get_Device_
61c00 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 Interface_Alias_ExA.............
61c20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
61c40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
61c60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
61c80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
61ca0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
61cc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................*...............
61ce0 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 ..V................._CM_Get_Devi
61d00 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f ce_Interface_Alias_ExA@24.__imp_
61d20 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 _CM_Get_Device_Interface_Alias_E
61d40 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@24.__head_C__Users_Peter_Code
61d60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
61d80 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00090.o/...151616
61da0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 1034..0.....0.....100666..723...
61dc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
61de0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
61e00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
61e20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
61e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
61e60 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
61e80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
61ea0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
61ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
61ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
61f00 00 00 00 00 00 00 5a 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ......Z.CM_Get_Device_Interface_
61f20 41 6c 69 61 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 AliasW..........................
61f40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
61f60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
61f80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
61fa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
61fc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
61fe0 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 ......'.................P.......
62000 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 .........._CM_Get_Device_Interfa
62020 63 65 5f 41 6c 69 61 73 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 ce_AliasW@20.__imp__CM_Get_Devic
62040 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f e_Interface_AliasW@20.__head_C__
62060 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
62080 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
620a0 30 30 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0089.o/...1516161034..0.....0...
620c0 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..723.......`.L.........
620e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
62100 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
62120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
62140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
62160 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
62180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
621a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
621c0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
621e0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
62200 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 00 43 4d 5f 47 65 74 5f 44 ...%..................Y.CM_Get_D
62220 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 00 00 00 02 00 00 00 04 00 evice_Interface_AliasA..........
62240 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
62260 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
62280 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
622a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
622c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
622e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
62300 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f 47 65 ........P................._CM_Ge
62320 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 40 32 30 00 5f 5f 69 t_Device_Interface_AliasA@20.__i
62340 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 mp__CM_Get_Device_Interface_Alia
62360 73 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sA@20.__head_C__Users_Peter_Code
62380 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
623a0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00088.o/...151616
623c0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 1034..0.....0.....100666..703...
623e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
62400 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
62420 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
62440 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
62460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
62480 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
624a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
624c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
624e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
62500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
62520 00 00 00 00 00 00 58 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 ......X.CM_Get_Device_ID_Size_Ex
62540 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
62560 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
62580 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
625a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
625c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
625e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
62600 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................D...............
62620 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 40 31 36 00 5f .._CM_Get_Device_ID_Size_Ex@16._
62640 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 40 31 _imp__CM_Get_Device_ID_Size_Ex@1
62660 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
62680 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
626a0 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00087.o/...1516161034
626c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
626e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
62700 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
62720 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
62740 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
62760 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
62780 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
627a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
627c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
627e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
62800 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
62820 00 00 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 02 00 00 00 04 00 ..W.CM_Get_Device_ID_Size.......
62840 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
62860 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
62880 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
628a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
628c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
628e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
62900 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 47 65 ........>................._CM_Ge
62920 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 t_Device_ID_Size@12.__imp__CM_Ge
62940 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 t_Device_ID_Size@12.__head_C__Us
62960 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
62980 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 b_libwinapi_setupapi_a..dkhns000
629a0 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 86.o/...1516161034..0.....0.....
629c0 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..723.......`.L...........
629e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
62a00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
62a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
62a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
62a60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
62a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
62aa0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
62ac0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
62ae0 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
62b00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 00 43 4d 5f 47 65 74 5f 44 65 76 .%..................V.CM_Get_Dev
62b20 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 ice_ID_List_Size_ExW............
62b40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
62b60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
62b80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
62ba0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
62bc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
62be0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
62c00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f 47 65 74 5f ......P................._CM_Get_
62c20 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 40 31 36 00 5f 5f 69 6d 70 Device_ID_List_Size_ExW@16.__imp
62c40 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 __CM_Get_Device_ID_List_Size_ExW
62c60 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
62c80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
62ca0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00085.o/...15161610
62cc0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 34..0.....0.....100666..723.....
62ce0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
62d00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
62d20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
62d40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
62d60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
62d80 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
62da0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
62dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
62de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
62e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
62e20 00 00 00 00 55 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 ....U.CM_Get_Device_ID_List_Size
62e40 5f 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 _ExA............................
62e60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
62e80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
62ea0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
62ec0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
62ee0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
62f00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
62f20 00 00 02 00 93 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 ........_CM_Get_Device_ID_List_S
62f40 69 7a 65 5f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ize_ExA@16.__imp__CM_Get_Device_
62f60 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ID_List_Size_ExA@16.__head_C__Us
62f80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
62fa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 b_libwinapi_setupapi_a..dkhns000
62fc0 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 84.o/...1516161034..0.....0.....
62fe0 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..713.......`.L...........
63000 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
63020 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
63040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
63060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
63080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
630a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
630c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
630e0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
63100 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
63120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 00 43 4d 5f 47 65 74 5f 44 65 76 .%..................T.CM_Get_Dev
63140 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ice_ID_List_SizeW...............
63160 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
63180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
631a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
631c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
631e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
63200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
63220 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 ..J................._CM_Get_Devi
63240 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 ce_ID_List_SizeW@12.__imp__CM_Ge
63260 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 40 31 32 00 5f 5f 68 65 61 64 t_Device_ID_List_SizeW@12.__head
63280 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
632a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
632c0 68 6e 73 30 30 30 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00083.o/...1516161034..0.....
632e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..713.......`.L.....
63300 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
63320 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
63340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
63360 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
63380 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
633a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
633c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
633e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
63400 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
63420 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 00 43 4d 5f 47 .......%..................S.CM_G
63440 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 00 00 02 00 00 00 04 00 et_Device_ID_List_SizeA.........
63460 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
63480 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
634a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
634c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
634e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63500 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
63520 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 4d 5f 47 65 ........J................._CM_Ge
63540 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 40 31 32 00 5f 5f 69 6d 70 5f t_Device_ID_List_SizeA@12.__imp_
63560 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 40 31 32 00 _CM_Get_Device_ID_List_SizeA@12.
63580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
635a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
635c0 5f 61 00 0a 64 6b 68 6e 73 30 30 30 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00082.o/...1516161034..
635e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
63600 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
63620 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
63640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
63660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
63680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
636a0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
636c0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
636e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
63700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
63720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
63740 52 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 02 00 00 00 R.CM_Get_Device_ID_List_ExW.....
63760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
63780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
637a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
637c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
637e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
63800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
63820 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f ..........F................._CM_
63840 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f Get_Device_ID_List_ExW@20.__imp_
63860 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 40 32 30 00 5f 5f _CM_Get_Device_ID_List_ExW@20.__
63880 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
638a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
638c0 00 0a 64 6b 68 6e 73 30 30 30 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00081.o/...1516161034..0.
638e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
63900 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
63920 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
63940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
63960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
63980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
639a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
639c0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
639e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
63a00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
63a20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 00 ...........%..................Q.
63a40 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 02 00 00 00 04 00 CM_Get_Device_ID_List_ExA.......
63a60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
63a80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
63aa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
63ac0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
63ae0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63b00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
63b20 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f 47 65 ........F................._CM_Ge
63b40 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 t_Device_ID_List_ExA@20.__imp__C
63b60 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 40 32 30 00 5f 5f 68 65 M_Get_Device_ID_List_ExA@20.__he
63b80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
63ba0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
63bc0 64 6b 68 6e 73 30 30 30 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00080.o/...1516161034..0...
63be0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..699.......`.L...
63c00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
63c20 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
63c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
63c60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
63c80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
63ca0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
63cc0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
63ce0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
63d00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
63d20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 00 43 4d .........%..................P.CM
63d40 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 00 00 00 02 00 00 00 04 00 00 00 _Get_Device_ID_ListW............
63d60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
63d80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
63da0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
63dc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
63de0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
63e00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
63e20 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 47 65 74 5f ......@................._CM_Get_
63e40 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 Device_ID_ListW@16.__imp__CM_Get
63e60 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _Device_ID_ListW@16.__head_C__Us
63e80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
63ea0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 b_libwinapi_setupapi_a..dkhns000
63ec0 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 79.o/...1516161034..0.....0.....
63ee0 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..699.......`.L...........
63f00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
63f20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
63f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
63f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
63f80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
63fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
63fc0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
63fe0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
64000 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
64020 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 43 4d 5f 47 65 74 5f 44 65 76 .%..................O.CM_Get_Dev
64040 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ice_ID_ListA....................
64060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
64080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
640a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
640c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
640e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
64100 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
64120 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 ................_CM_Get_Device_I
64140 44 5f 4c 69 73 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f D_ListA@16.__imp__CM_Get_Device_
64160 49 44 5f 4c 69 73 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ID_ListA@16.__head_C__Users_Pete
64180 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
641a0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 37 38 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00078.o/...
641c0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
641e0 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 691.......`.L...................
64200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
64220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
64240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
64260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
64280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
642a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
642c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
642e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
64300 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
64320 00 00 00 00 00 00 00 00 00 00 00 00 4e 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 ............N.CM_Get_Device_ID_E
64340 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xW..............................
64360 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
64380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
643a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
643c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
643e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
64400 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
64420 7f 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 40 32 30 00 5f 5f 69 ...._CM_Get_Device_ID_ExW@20.__i
64440 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 40 32 30 00 5f 5f 68 65 mp__CM_Get_Device_ID_ExW@20.__he
64460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
64480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
644a0 64 6b 68 6e 73 30 30 30 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00077.o/...1516161034..0...
644c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
644e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
64500 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
64520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
64540 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
64560 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
64580 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
645a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
645c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
645e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
64600 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 00 43 4d .........%..................M.CM
64620 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 _Get_Device_ID_ExA..............
64640 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
64660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
64680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
646a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
646c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
646e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
64700 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 ..<................._CM_Get_Devi
64720 63 65 5f 49 44 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 ce_ID_ExA@20.__imp__CM_Get_Devic
64740 65 5f 49 44 5f 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 e_ID_ExA@20.__head_C__Users_Pete
64760 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
64780 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 37 36 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00076.o/...
647a0 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
647c0 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 681.......`.L.......|...........
647e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
64800 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
64820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
64840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
64860 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
64880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
648a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
648c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
648e0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
64900 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 ............L.CM_Get_Device_IDW.
64920 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
64940 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
64960 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
64980 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
649a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
649c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
649e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............6.............y...
64a00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f _CM_Get_Device_IDW@16.__imp__CM_
64a20 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 Get_Device_IDW@16.__head_C__User
64a40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
64a60 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 37 35 libwinapi_setupapi_a..dkhns00075
64a80 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
64aa0 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..681.......`.L.......|.....
64ac0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
64ae0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
64b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
64b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
64b40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
64b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
64b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
64ba0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
64bc0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
64be0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ..................K.CM_Get_Devic
64c00 65 5f 49 44 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 e_IDA...........................
64c20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
64c40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
64c60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
64c80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
64ca0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
64cc0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
64ce0 02 00 79 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 40 31 36 00 5f 5f 69 6d ..y..._CM_Get_Device_IDA@16.__im
64d00 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 p__CM_Get_Device_IDA@16.__head_C
64d20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
64d40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
64d60 73 30 30 30 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00074.o/...1516161034..0.....0.
64d80 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..703.......`.L.......
64da0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
64dc0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
64de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
64e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
64e20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
64e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
64e60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
64e80 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
64ea0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
64ec0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 00 43 4d 5f 47 65 74 .....%..................J.CM_Get
64ee0 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 _DevNode_Status_Ex..............
64f00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
64f20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
64f40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
64f60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
64f80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
64fa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
64fc0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e ..D................._CM_Get_DevN
64fe0 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 ode_Status_Ex@20.__imp__CM_Get_D
65000 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 evNode_Status_Ex@20.__head_C__Us
65020 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
65040 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 b_libwinapi_setupapi_a..dkhns000
65060 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 73.o/...1516161034..0.....0.....
65080 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..693.......`.L...........
650a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
650c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
650e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
65100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
65120 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
65140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
65160 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
65180 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
651a0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
651c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 00 43 4d 5f 47 65 74 5f 44 65 76 .%..................I.CM_Get_Dev
651e0 4e 6f 64 65 5f 53 74 61 74 75 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Node_Status.....................
65200 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
65220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
65240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
65260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
65280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
652a0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
652c0 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 ............_CM_Get_DevNode_Stat
652e0 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 us@16.__imp__CM_Get_DevNode_Stat
65300 75 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 us@16.__head_C__Users_Peter_Code
65320 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
65340 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00072.o/...151616
65360 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 1034..0.....0.....100666..739...
65380 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
653a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
653c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
653e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
65400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
65420 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
65440 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
65460 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
65480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 ........0..idata$6........(...@.
654a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
654c0 00 00 00 00 00 00 48 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f ......H.CM_Get_DevNode_Registry_
654e0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 Property_ExW....................
65500 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
65520 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
65540 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
65560 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
65580 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
655a0 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 ..........-.................\...
655c0 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 .............._CM_Get_DevNode_Re
655e0 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d gistry_Property_ExW@28.__imp__CM
65600 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_DevNode_Registry_Property_E
65620 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@28.__head_C__Users_Peter_Code
65640 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
65660 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00071.o/...151616
65680 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 1034..0.....0.....100666..739...
656a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
656c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
656e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
65700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
65720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
65740 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
65760 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
65780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
657a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 ........0..idata$6........(...@.
657c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
657e0 00 00 00 00 00 00 47 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f ......G.CM_Get_DevNode_Registry_
65800 50 72 6f 70 65 72 74 79 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 Property_ExA....................
65820 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
65840 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
65860 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
65880 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
658a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
658c0 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 ..........-.................\...
658e0 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 .............._CM_Get_DevNode_Re
65900 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d gistry_Property_ExA@28.__imp__CM
65920 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_DevNode_Registry_Property_E
65940 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@28.__head_C__Users_Peter_Code
65960 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
65980 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00070.o/...151616
659a0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 1034..0.....0.....100666..729...
659c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
659e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
65a00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
65a20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
65a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
65a60 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
65a80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
65aa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
65ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
65ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
65b00 00 00 00 00 00 00 46 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f ......F.CM_Get_DevNode_Registry_
65b20 50 72 6f 70 65 72 74 79 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 PropertyW.......................
65b40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
65b60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
65b80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
65ba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
65bc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
65be0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 ......*.................V.......
65c00 00 00 00 00 02 00 99 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 .........._CM_Get_DevNode_Regist
65c20 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 ry_PropertyW@24.__imp__CM_Get_De
65c40 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 68 65 vNode_Registry_PropertyW@24.__he
65c60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
65c80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
65ca0 64 6b 68 6e 73 30 30 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00069.o/...1516161034..0...
65cc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..729.......`.L...
65ce0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
65d00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
65d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
65d40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
65d60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
65d80 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
65da0 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
65dc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
65de0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...@...........
65e00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 00 43 4d .........%..................E.CM
65e20 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 _Get_DevNode_Registry_PropertyA.
65e40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
65e60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
65e80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
65ea0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
65ec0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
65ee0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
65f00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............V.................
65f20 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 _CM_Get_DevNode_Registry_Propert
65f40 79 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 yA@24.__imp__CM_Get_DevNode_Regi
65f60 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 stry_PropertyA@24.__head_C__User
65f80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
65fa0 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 38 libwinapi_setupapi_a..dkhns00068
65fc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516161034..0.....0.....10
65fe0 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 0666..735.......`.L.............
66000 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
66020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
66040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
66060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
66080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
660a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
660c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
660e0 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
66100 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...@....................%
66120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f ..................D.CM_Get_DevNo
66140 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 00 00 00 02 00 00 00 04 00 de_Custom_Property_ExW..........
66160 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
66180 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
661a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
661c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
661e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
66200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 ......................+.........
66220 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 43 4d 5f 47 65 ........X................._CM_Ge
66240 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 40 32 38 t_DevNode_Custom_Property_ExW@28
66260 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 .__imp__CM_Get_DevNode_Custom_Pr
66280 6f 70 65 72 74 79 5f 45 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 operty_ExW@28.__head_C__Users_Pe
662a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
662c0 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 37 2e 6f 2f 20 inapi_setupapi_a..dkhns00067.o/.
662e0 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
66300 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..735.......`.L.................
66320 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
66340 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
66360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
66380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
663a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
663c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
663e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
66400 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
66420 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...@....................%....
66440 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 ..............C.CM_Get_DevNode_C
66460 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ustom_Property_ExA..............
66480 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
664a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
664c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
664e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
66500 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
66520 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................+.............
66540 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 ....X................._CM_Get_De
66560 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 40 32 38 00 5f 5f 69 vNode_Custom_Property_ExA@28.__i
66580 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 mp__CM_Get_DevNode_Custom_Proper
665a0 74 79 5f 45 78 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ty_ExA@28.__head_C__Users_Peter_
665c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
665e0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 36 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00066.o/...15
66600 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161034..0.....0.....100666..72
66620 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
66640 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
66660 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
66680 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
666a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
666c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
666e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
66700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
66720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
66740 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
66760 00 00 00 00 00 00 00 00 00 00 42 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f ..........B.CM_Get_DevNode_Custo
66780 6d 5f 50 72 6f 70 65 72 74 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 m_PropertyW.....................
667a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
667c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
667e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
66800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
66820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
66840 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 ..........(.................R...
66860 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 .............._CM_Get_DevNode_Cu
66880 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f stom_PropertyW@24.__imp__CM_Get_
668a0 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 40 32 34 00 5f 5f 68 65 DevNode_Custom_PropertyW@24.__he
668c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
668e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
66900 64 6b 68 6e 73 30 30 30 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00065.o/...1516161034..0...
66920 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..725.......`.L...
66940 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
66960 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
66980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
669a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
669c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
669e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
66a00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
66a20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
66a40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
66a60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 00 43 4d .........%..................A.CM
66a80 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 00 00 _Get_DevNode_Custom_PropertyA...
66aa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
66ac0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
66ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
66b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
66b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
66b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
66b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 ..............R.................
66b80 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 _CM_Get_DevNode_Custom_PropertyA
66ba0 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d @24.__imp__CM_Get_DevNode_Custom
66bc0 5f 50 72 6f 70 65 72 74 79 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _PropertyA@24.__head_C__Users_Pe
66be0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
66c00 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 34 2e 6f 2f 20 inapi_setupapi_a..dkhns00064.o/.
66c20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
66c40 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
66c60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
66c80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
66ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
66cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
66ce0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
66d00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
66d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
66d40 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
66d60 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
66d80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 ..............@.CM_Get_Depth_Ex.
66da0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
66dc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
66de0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
66e00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
66e20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
66e40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
66e60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
66e80 00 00 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f .._CM_Get_Depth_Ex@16.__imp__CM_
66ea0 47 65 74 5f 44 65 70 74 68 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f Get_Depth_Ex@16.__head_C__Users_
66ec0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
66ee0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 33 2e 6f bwinapi_setupapi_a..dkhns00063.o
66f00 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
66f20 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..667.......`.L.......x.......
66f40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
66f60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
66f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
66fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
66fc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
66fe0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
67000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
67020 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
67040 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
67060 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 00 ................?.CM_Get_Depth..
67080 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
670a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
670c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
670e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
67100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
67120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
67140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ..............,.............o...
67160 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 44 _CM_Get_Depth@12.__imp__CM_Get_D
67180 65 70 74 68 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f epth@12.__head_C__Users_Peter_Co
671a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
671c0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 32 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00062.o/...1516
671e0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 161034..0.....0.....100666..725.
67200 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
67220 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
67240 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
67260 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
67280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
672a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
672c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
672e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
67300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
67320 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
67340 00 00 00 00 00 00 00 00 3e 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f ........>.CM_Get_Class_Registry_
67360 50 72 6f 70 65 72 74 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 PropertyW.......................
67380 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
673a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
673c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
673e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
67400 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
67420 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
67440 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 ............_CM_Get_Class_Regist
67460 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c ry_PropertyW@28.__imp__CM_Get_Cl
67480 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 40 32 38 00 5f 5f 68 65 61 64 ass_Registry_PropertyW@28.__head
674a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
674c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
674e0 68 6e 73 30 30 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00061.o/...1516161034..0.....
67500 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..725.......`.L.....
67520 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
67540 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
67560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
67580 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
675a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
675c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
675e0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
67600 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
67620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
67640 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 43 4d 5f 47 .......%..................=.CM_G
67660 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 00 00 02 00 et_Class_Registry_PropertyA.....
67680 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
676a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
676c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
676e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
67700 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
67720 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
67740 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 ............R................._C
67760 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 40 32 M_Get_Class_Registry_PropertyA@2
67780 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 8.__imp__CM_Get_Class_Registry_P
677a0 72 6f 70 65 72 74 79 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ropertyA@28.__head_C__Users_Pete
677c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
677e0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 36 30 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00060.o/...
67800 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
67820 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L...................
67840 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
67860 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
67880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
678a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
678c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
678e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
67900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
67920 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
67940 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
67960 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f ............<.CM_Get_Class_Name_
67980 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ExW.............................
679a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
679c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
679e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
67a00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
67a20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
67a40 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
67a60 81 00 00 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 40 32 30 00 5f 5f ...._CM_Get_Class_Name_ExW@20.__
67a80 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 40 32 30 00 5f 5f imp__CM_Get_Class_Name_ExW@20.__
67aa0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
67ac0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
67ae0 00 0a 64 6b 68 6e 73 30 30 30 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00059.o/...1516161034..0.
67b00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
67b20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
67b40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
67b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
67b80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
67ba0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
67bc0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
67be0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
67c00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
67c20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
67c40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 ...........%..................;.
67c60 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 02 00 00 00 04 00 00 00 06 00 CM_Get_Class_Name_ExA...........
67c80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
67ca0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
67cc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
67ce0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
67d00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
67d20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
67d40 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 47 65 74 5f 43 6c ....>................._CM_Get_Cl
67d60 61 73 73 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c ass_Name_ExA@20.__imp__CM_Get_Cl
67d80 61 73 73 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ass_Name_ExA@20.__head_C__Users_
67da0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
67dc0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 35 38 2e 6f bwinapi_setupapi_a..dkhns00058.o
67de0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
67e00 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
67e20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
67e40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
67e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
67e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
67ea0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
67ec0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
67ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
67f00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
67f20 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
67f40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e ................:.CM_Get_Class_N
67f60 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ameW............................
67f80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
67fa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
67fc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
67fe0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
68000 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
68020 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
68040 00 00 02 00 7b 00 00 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 40 31 36 00 5f ....{..._CM_Get_Class_NameW@16._
68060 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 _imp__CM_Get_Class_NameW@16.__he
68080 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
680a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
680c0 64 6b 68 6e 73 30 30 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00057.o/...1516161034..0...
680e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..687.......`.L...
68100 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
68120 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
68140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
68160 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
68180 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
681a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
681c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
681e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
68200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
68220 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 00 43 4d .........%..................9.CM
68240 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 _Get_Class_NameA................
68260 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
68280 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
682a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
682c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
682e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
68300 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
68320 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 ..8.............{..._CM_Get_Clas
68340 73 5f 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e s_NameA@16.__imp__CM_Get_Class_N
68360 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameA@16.__head_C__Users_Peter_Co
68380 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
683a0 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 35 36 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00056.o/...1516
683c0 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 161034..0.....0.....100666..705.
683e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
68400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
68420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
68440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
68460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
68480 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
684a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
684c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
684e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
68500 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
68520 00 00 00 00 00 00 00 00 38 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f ........8.CM_Get_Class_Key_Name_
68540 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ExW.............................
68560 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
68580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
685a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
685c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
685e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
68600 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
68620 89 00 00 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 40 32 ...._CM_Get_Class_Key_Name_ExW@2
68640 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 0.__imp__CM_Get_Class_Key_Name_E
68660 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@20.__head_C__Users_Peter_Code
68680 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
686a0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00055.o/...151616
686c0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 1034..0.....0.....100666..705...
686e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
68700 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
68720 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
68740 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
68760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
68780 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
687a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
687c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
687e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
68800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
68820 00 00 00 00 00 00 37 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 ......7.CM_Get_Class_Key_Name_Ex
68840 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
68860 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
68880 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
688a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
688c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
688e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
68900 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................F...............
68920 00 00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 40 32 30 00 .._CM_Get_Class_Key_Name_ExA@20.
68940 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 __imp__CM_Get_Class_Key_Name_ExA
68960 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
68980 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
689a0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00054.o/...15161610
689c0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 34..0.....0.....100666..699.....
689e0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
68a00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
68a20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
68a40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
68a60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
68a80 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
68aa0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
68ac0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
68ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
68b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
68b20 00 00 00 00 36 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 00 00 00 ....6.CM_Get_Class_Key_NameW....
68b40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
68b60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
68b80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
68ba0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
68bc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
68be0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
68c00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............@.................
68c20 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 _CM_Get_Class_Key_NameW@16.__imp
68c40 5f 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 __CM_Get_Class_Key_NameW@16.__he
68c60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
68c80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
68ca0 64 6b 68 6e 73 30 30 30 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00053.o/...1516161034..0...
68cc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..699.......`.L...
68ce0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
68d00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
68d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
68d40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
68d60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
68d80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
68da0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
68dc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
68de0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
68e00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 00 43 4d .........%..................5.CM
68e20 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 _Get_Class_Key_NameA............
68e40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
68e60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
68e80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
68ea0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
68ec0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
68ee0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
68f00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 47 65 74 5f ......@................._CM_Get_
68f20 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 47 65 74 Class_Key_NameA@16.__imp__CM_Get
68f40 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _Class_Key_NameA@16.__head_C__Us
68f60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
68f80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 b_libwinapi_setupapi_a..dkhns000
68fa0 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 52.o/...1516161034..0.....0.....
68fc0 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..677.......`.L.......|...
68fe0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
69000 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
69020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
69040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
69060 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
69080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
690a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
690c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
690e0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
69100 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 00 43 4d 5f 47 65 74 5f 43 68 69 .%..................4.CM_Get_Chi
69120 6c 64 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ld_Ex...........................
69140 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
69160 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
69180 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
691a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
691c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
691e0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
69200 00 00 02 00 75 00 00 00 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 40 31 36 00 5f 5f 69 6d ....u..._CM_Get_Child_Ex@16.__im
69220 70 5f 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f p__CM_Get_Child_Ex@16.__head_C__
69240 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
69260 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
69280 30 30 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0051.o/...1516161034..0.....0...
692a0 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..667.......`.L.......x.
692c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
692e0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
69300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
69320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
69340 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
69360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
69380 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
693a0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
693c0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
693e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 00 43 4d 5f 47 65 74 5f 43 ...%..................3.CM_Get_C
69400 68 69 6c 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 hild............................
69420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
69440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
69460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
69480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
694a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
694c0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
694e0 02 00 6f 00 00 00 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d ..o..._CM_Get_Child@12.__imp__CM
69500 5f 47 65 74 5f 43 68 69 6c 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _Get_Child@12.__head_C__Users_Pe
69520 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
69540 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 35 30 2e 6f 2f 20 inapi_setupapi_a..dkhns00050.o/.
69560 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
69580 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..725.......`.L.................
695a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
695c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
695e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
69600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
69620 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
69640 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
69660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
69680 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
696a0 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
696c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 ..............2.CM_Free_Resource
696e0 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 _Conflict_Handle................
69700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
69720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
69760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
69780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
697a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............(.................
697c0 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 R................._CM_Free_Resou
697e0 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f rce_Conflict_Handle@4.__imp__CM_
69800 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 40 34 00 Free_Resource_Conflict_Handle@4.
69820 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
69840 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
69860 5f 61 00 0a 64 6b 68 6e 73 30 30 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00049.o/...1516161034..
69880 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
698a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
698c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
698e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
69900 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
69920 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
69940 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
69960 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
69980 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
699a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
699c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
699e0 31 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 1.CM_Free_Res_Des_Handle........
69a00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
69a20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
69a40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
69a60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
69a80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
69aa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
69ac0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f ..........>................._CM_
69ae0 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f Free_Res_Des_Handle@4.__imp__CM_
69b00 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f Free_Res_Des_Handle@4.__head_C__
69b20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
69b40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
69b60 30 30 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0048.o/...1516161034..0.....0...
69b80 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..687.......`.L.........
69ba0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
69bc0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
69be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
69c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
69c20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
69c40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
69c60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
69c80 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
69ca0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
69cc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 00 43 4d 5f 46 72 65 65 5f ...%..................0.CM_Free_
69ce0 52 65 73 5f 44 65 73 5f 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 Res_Des_Ex......................
69d00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
69d20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
69d40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
69d60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
69d80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
69da0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
69dc0 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 ..........{..._CM_Free_Res_Des_E
69de0 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 40 31 x@16.__imp__CM_Free_Res_Des_Ex@1
69e00 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
69e20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
69e40 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00047.o/...1516161034
69e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
69e80 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
69ea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
69ec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
69ee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
69f00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
69f20 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
69f40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
69f60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
69f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
69fa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
69fc0 00 00 2f 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 ../.CM_Free_Res_Des.............
69fe0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6a000 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6a020 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6a040 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6a060 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6a080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6a0a0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 4d 5f 46 72 65 65 5f 52 ....2.............u..._CM_Free_R
6a0c0 65 73 5f 44 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 es_Des@12.__imp__CM_Free_Res_Des
6a0e0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
6a100 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
6a120 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00046.o/...15161610
6a140 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 34..0.....0.....100666..685.....
6a160 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
6a180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
6a1a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6a1c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6a1e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6a200 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
6a220 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
6a240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
6a260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
6a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6a2a0 00 00 00 00 2e 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 00 00 00 02 00 00 00 ......CM_Free_Range_List........
6a2c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6a2e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6a300 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6a320 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6a340 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6a360 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
6a380 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 4d 5f ..........6.............y..._CM_
6a3a0 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 Free_Range_List@8.__imp__CM_Free
6a3c0 5f 52 61 6e 67 65 5f 4c 69 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _Range_List@8.__head_C__Users_Pe
6a3e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6a400 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 34 35 2e 6f 2f 20 inapi_setupapi_a..dkhns00045.o/.
6a420 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
6a440 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
6a460 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
6a480 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6a4e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
6a500 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
6a520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6a540 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
6a560 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6a580 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 ..............-.CM_Free_Log_Conf
6a5a0 5f 48 61 6e 64 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _Handle.........................
6a5c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6a5e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6a600 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6a620 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6a640 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6a660 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
6a680 00 00 00 00 02 00 83 00 00 00 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 .........._CM_Free_Log_Conf_Hand
6a6a0 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e le@4.__imp__CM_Free_Log_Conf_Han
6a6c0 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dle@4.__head_C__Users_Peter_Code
6a6e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
6a700 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00044.o/...151616
6a720 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 1034..0.....0.....100666..689...
6a740 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
6a760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6a780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6a7a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6a7e0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6a800 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6a820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
6a840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
6a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6a880 00 00 00 00 00 00 2c 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 00 00 02 00 ......,.CM_Free_Log_Conf_Ex.....
6a8a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6a8c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6a8e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6a900 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6a920 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6a940 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
6a960 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 ............:.............}..._C
6a980 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f M_Free_Log_Conf_Ex@12.__imp__CM_
6a9a0 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 Free_Log_Conf_Ex@12.__head_C__Us
6a9c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6a9e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 b_libwinapi_setupapi_a..dkhns000
6aa00 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 43.o/...1516161034..0.....0.....
6aa20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..677.......`.L.......|...
6aa40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6aa60 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
6aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6aac0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
6aae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
6ab00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
6ab20 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
6ab40 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
6ab60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 43 4d 5f 46 72 65 65 5f 4c 6f .%..................+.CM_Free_Lo
6ab80 67 5f 43 6f 6e 66 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 g_Conf..........................
6aba0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6abc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6abe0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6ac00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6ac20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6ac40 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
6ac60 00 00 02 00 75 00 00 00 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 40 38 00 5f 5f 69 6d ....u..._CM_Free_Log_Conf@8.__im
6ac80 70 5f 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__CM_Free_Log_Conf@8.__head_C__
6aca0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6acc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
6ace0 30 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0042.o/...1516161034..0.....0...
6ad00 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..675.......`.L.......|.
6ad20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6ad40 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
6ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6ada0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
6adc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6ade0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
6ae00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
6ae20 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6ae40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 43 4d 5f 46 69 72 73 74 ...%..................*.CM_First
6ae60 5f 52 61 6e 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 _Range..........................
6ae80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6aea0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6aec0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6aee0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6af00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6af20 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
6af40 00 00 00 00 02 00 73 00 00 00 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 40 32 30 00 5f 5f 69 ......s..._CM_First_Range@20.__i
6af60 6d 70 5f 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__CM_First_Range@20.__head_C__
6af80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6afa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
6afc0 30 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0041.o/...1516161034..0.....0...
6afe0 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..669.......`.L.......x.
6b000 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6b020 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
6b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6b080 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
6b0a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6b0c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
6b0e0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
6b100 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6b120 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 00 43 4d 5f 46 69 6e 64 5f ...%..................).CM_Find_
6b140 52 61 6e 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Range...........................
6b160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6b180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6b1a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6b1c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6b1e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6b200 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
6b220 02 00 71 00 00 00 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 ..q..._CM_Find_Range@40.__imp__C
6b240 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f M_Find_Range@40.__head_C__Users_
6b260 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6b280 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 34 30 2e 6f bwinapi_setupapi_a..dkhns00040.o
6b2a0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
6b2c0 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..715.......`.L...............
6b2e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
6b300 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6b360 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
6b380 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
6b3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6b3c0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
6b3e0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6b400 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 ................(.CM_Enumerate_E
6b420 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 numerators_ExW..................
6b440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6b460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6b480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6b4a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6b4c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6b4e0 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
6b500 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e ................_CM_Enumerate_En
6b520 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 umerators_ExW@20.__imp__CM_Enume
6b540 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 rate_Enumerators_ExW@20.__head_C
6b560 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6b580 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
6b5a0 73 30 30 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00039.o/...1516161034..0.....0.
6b5c0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..715.......`.L.......
6b5e0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6b600 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
6b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
6b680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6b6a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
6b6c0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
6b6e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6b700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 00 43 4d 5f 45 6e 75 .....%..................'.CM_Enu
6b720 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 00 02 00 00 00 04 00 00 00 merate_Enumerators_ExA..........
6b740 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6b760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6b780 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6b7a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6b7c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6b7e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
6b800 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 4d 5f 45 6e 75 6d ......L................._CM_Enum
6b820 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f erate_Enumerators_ExA@20.__imp__
6b840 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 40 32 30 00 CM_Enumerate_Enumerators_ExA@20.
6b860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6b880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
6b8a0 5f 61 00 0a 64 6b 68 6e 73 30 30 30 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00038.o/...1516161034..
6b8c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
6b8e0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
6b900 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
6b920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6b940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6b960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6b980 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
6b9a0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
6b9c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
6b9e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6ba00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6ba20 26 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 02 00 00 00 &.CM_Enumerate_EnumeratorsW.....
6ba40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6ba60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6ba80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6baa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6bac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6bae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
6bb00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f ..........F................._CM_
6bb20 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 40 31 36 00 5f 5f 69 6d 70 5f Enumerate_EnumeratorsW@16.__imp_
6bb40 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 40 31 36 00 5f 5f _CM_Enumerate_EnumeratorsW@16.__
6bb60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6bb80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 rs_i686_lib_libwinapi_setupapi_a
6bba0 00 0a 64 6b 68 6e 73 30 30 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 ..dkhns00037.o/...1516161034..0.
6bbc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
6bbe0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6bc00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
6bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6bc40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6bc60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6bc80 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
6bca0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
6bcc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
6bce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
6bd00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 00 ...........%..................%.
6bd20 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 02 00 00 00 04 00 CM_Enumerate_EnumeratorsA.......
6bd40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6bd60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6bd80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6bda0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6bdc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6bde0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
6be00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 4d 5f 45 6e ........F................._CM_En
6be20 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 umerate_EnumeratorsA@16.__imp__C
6be40 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 40 31 36 00 5f 5f 68 65 M_Enumerate_EnumeratorsA@16.__he
6be60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6be80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
6bea0 64 6b 68 6e 73 30 30 30 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00036.o/...1516161034..0...
6bec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..701.......`.L...
6bee0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6bf00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
6bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6bf40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6bf60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6bf80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
6bfa0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
6bfc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
6bfe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6c000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 00 43 4d .........%..................$.CM
6c020 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 00 00 02 00 00 00 04 00 00 00 _Enumerate_Classes_Ex...........
6c040 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6c060 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6c080 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6c0a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6c0c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6c0e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
6c100 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 4d 5f 45 6e 75 6d ......B................._CM_Enum
6c120 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e erate_Classes_Ex@16.__imp__CM_En
6c140 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f umerate_Classes_Ex@16.__head_C__
6c160 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6c180 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
6c1a0 30 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0035.o/...1516161034..0.....0...
6c1c0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..691.......`.L.........
6c1e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6c200 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
6c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6c260 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
6c280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6c2a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
6c2c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
6c2e0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6c300 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 00 43 4d 5f 45 6e 75 6d 65 ...%..................#.CM_Enume
6c320 72 61 74 65 5f 43 6c 61 73 73 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rate_Classes....................
6c340 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6c360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6c380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6c3a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6c3c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6c3e0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
6c400 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 .............._CM_Enumerate_Clas
6c420 73 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 ses@12.__imp__CM_Enumerate_Class
6c440 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@12.__head_C__Users_Peter_Code
6c460 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
6c480 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00034.o/...151616
6c4a0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 1034..0.....0.....100666..691...
6c4c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
6c4e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6c500 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6c520 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6c560 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6c580 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6c5a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
6c5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
6c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6c600 00 00 00 00 00 00 22 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 00 02 00 ......".CM_Enable_DevNode_Ex....
6c620 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6c640 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6c660 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6c680 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6c6a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6c6c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
6c6e0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 ............<................._C
6c700 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d M_Enable_DevNode_Ex@12.__imp__CM
6c720 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _Enable_DevNode_Ex@12.__head_C__
6c740 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6c760 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
6c780 30 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0033.o/...1516161034..0.....0...
6c7a0 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..679.......`.L.......|.
6c7c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6c7e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
6c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6c840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
6c860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6c880 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
6c8a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
6c8c0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6c8e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 00 43 4d 5f 45 6e 61 62 6c ...%..................!.CM_Enabl
6c900 65 5f 44 65 76 4e 6f 64 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 e_DevNode.......................
6c920 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6c940 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6c960 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6c980 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6c9a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6c9c0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
6c9e0 00 00 00 00 02 00 77 00 00 00 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f ......w..._CM_Enable_DevNode@8._
6ca00 5f 69 6d 70 5f 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 68 65 61 64 _imp__CM_Enable_DevNode@8.__head
6ca20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6ca40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 686_lib_libwinapi_setupapi_a..dk
6ca60 68 6e 73 30 30 30 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 hns00032.o/...1516161034..0.....
6ca80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..681.......`.L.....
6caa0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
6cac0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
6cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6cb00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6cb20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
6cb40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6cb60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
6cb80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
6cba0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6cbc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 00 43 4d 5f 44 .......%....................CM_D
6cbe0 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 up_Range_List...................
6cc00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6cc20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6cc40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6cc60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6cc80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6cca0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
6ccc0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 ..........y..._CM_Dup_Range_List
6cce0 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 40 31 32 00 @12.__imp__CM_Dup_Range_List@12.
6cd00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6cd20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
6cd40 5f 61 00 0a 64 6b 68 6e 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00031.o/...1516161034..
6cd60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
6cd80 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
6cda0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
6cdc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6cde0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6ce00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6ce20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
6ce40 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
6ce60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
6ce80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6cea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6cec0 1f 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 02 00 00 00 04 00 00 00 ..CM_Disconnect_Machine.........
6cee0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6cf00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6cf20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6cf40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6cf60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6cf80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
6cfa0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 4d 5f 44 69 73 63 ......<................._CM_Disc
6cfc0 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 69 73 63 6f onnect_Machine@4.__imp__CM_Disco
6cfe0 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nnect_Machine@4.__head_C__Users_
6d000 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6d020 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 33 30 2e 6f bwinapi_setupapi_a..dkhns00030.o
6d040 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
6d060 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..693.......`.L...............
6d080 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
6d0a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6d100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
6d120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
6d140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6d160 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
6d180 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6d1a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 ..................CM_Disable_Dev
6d1c0 4e 6f 64 65 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Node_Ex.........................
6d1e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6d200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6d220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6d240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6d260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6d280 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
6d2a0 00 00 02 00 81 00 00 00 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 ........_CM_Disable_DevNode_Ex@1
6d2c0 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 40 31 2.__imp__CM_Disable_DevNode_Ex@1
6d2e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
6d300 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
6d320 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00029.o/...1516161034
6d340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
6d360 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6d380 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
6d3a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6d3c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6d3e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6d400 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
6d420 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
6d440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
6d460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6d480 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6d4a0 00 00 1d 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 00 00 00 02 00 00 00 04 00 ....CM_Disable_DevNode..........
6d4c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6d4e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6d500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6d520 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6d540 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6d560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
6d580 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 4d 5f 44 69 ........6.............y..._CM_Di
6d5a0 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 69 73 61 62 6c sable_DevNode@8.__imp__CM_Disabl
6d5c0 65 5f 44 65 76 4e 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 e_DevNode@8.__head_C__Users_Pete
6d5e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6d600 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 32 38 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00028.o/...
6d620 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
6d640 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 723.......`.L...................
6d660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
6d680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6d6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6d6e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
6d700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
6d720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6d740 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
6d760 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
6d780 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 ..............CM_Detect_Resource
6d7a0 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 _Conflict_Ex....................
6d7c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6d7e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6d800 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6d820 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6d840 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6d860 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
6d880 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 ................_CM_Detect_Resou
6d8a0 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 74 rce_Conflict_Ex@28.__imp__CM_Det
6d8c0 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 40 32 38 00 5f 5f 68 65 ect_Resource_Conflict_Ex@28.__he
6d8e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6d900 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
6d920 64 6b 68 6e 73 30 30 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00027.o/...1516161034..0...
6d940 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..713.......`.L...
6d960 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6d980 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
6d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6d9c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6d9e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6da00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
6da20 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
6da40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
6da60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6da80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 43 4d .........%....................CM
6daa0 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 00 00 02 00 00 00 _Detect_Resource_Conflict.......
6dac0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6dae0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6db00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6db20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6db40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6db60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
6db80 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 4d 5f ..........J................._CM_
6dba0 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 40 32 34 00 5f 5f 69 6d Detect_Resource_Conflict@24.__im
6dbc0 70 5f 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 40 32 p__CM_Detect_Resource_Conflict@2
6dbe0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
6dc00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
6dc20 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00026.o/...1516161034
6dc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
6dc60 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
6dc80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
6dca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6dcc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6dce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6dd00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
6dd20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
6dd40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
6dd60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6dd80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6dda0 00 00 1a 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ....CM_Delete_Range.............
6ddc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6dde0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6de00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6de20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6de40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6de60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6de80 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 4d 5f 44 65 6c 65 74 65 ....2.............u..._CM_Delete
6dea0 5f 52 61 6e 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 _Range@24.__imp__CM_Delete_Range
6dec0 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
6dee0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
6df00 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00025.o/...15161610
6df20 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 34..0.....0.....100666..735.....
6df40 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
6df60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
6df80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6dfa0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6dfc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6dfe0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
6e000 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
6e020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
6e040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 ......0..idata$6........&...@...
6e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6e080 00 00 00 00 19 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ......CM_Delete_Device_Interface
6e0a0 5f 4b 65 79 5f 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 _Key_ExW........................
6e0c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6e0e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6e100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6e120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6e140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6e160 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 ........+.................X.....
6e180 00 00 00 00 00 00 02 00 9b 00 00 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e ............_CM_Delete_Device_In
6e1a0 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c terface_Key_ExW@12.__imp__CM_Del
6e1c0 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 40 31 32 00 ete_Device_Interface_Key_ExW@12.
6e1e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6e200 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
6e220 5f 61 00 0a 64 6b 68 6e 73 30 30 30 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00024.o/...1516161034..
6e240 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..735.......`.
6e260 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
6e280 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
6e2a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6e2c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6e2e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6e300 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
6e320 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
6e340 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
6e360 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........&...@.......
6e380 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6e3a0 18 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
6e3c0 5f 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 _ExA............................
6e3e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6e400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6e420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6e440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6e460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6e480 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 ....+.................X.........
6e4a0 00 00 02 00 9b 00 00 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ........_CM_Delete_Device_Interf
6e4c0 61 63 65 5f 4b 65 79 5f 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f ace_Key_ExA@12.__imp__CM_Delete_
6e4e0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 40 31 32 00 5f 5f 68 65 Device_Interface_Key_ExA@12.__he
6e500 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6e520 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
6e540 64 6b 68 6e 73 30 30 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00023.o/...1516161034..0...
6e560 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..723.......`.L...
6e580 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6e5a0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
6e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6e5e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6e600 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6e620 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
6e640 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
6e660 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
6e680 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
6e6a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 00 43 4d .........%....................CM
6e6c0 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 00 00 _Delete_Device_Interface_KeyW...
6e6e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6e700 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6e720 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6e740 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6e760 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6e780 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 ............................'...
6e7a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............P.................
6e7c0 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 _CM_Delete_Device_Interface_KeyW
6e7e0 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 @8.__imp__CM_Delete_Device_Inter
6e800 66 61 63 65 5f 4b 65 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 face_KeyW@8.__head_C__Users_Pete
6e820 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6e840 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 32 32 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00022.o/...
6e860 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
6e880 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 723.......`.L...................
6e8a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
6e8c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6e8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6e920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
6e940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
6e960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6e980 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
6e9a0 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
6e9c0 00 00 00 00 00 00 00 00 00 00 00 00 16 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 ..............CM_Delete_Device_I
6e9e0 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nterface_KeyA...................
6ea00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6ea20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6ea40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6ea60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6ea80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6eaa0 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
6eac0 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 ................_CM_Delete_Devic
6eae0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c e_Interface_KeyA@8.__imp__CM_Del
6eb00 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 40 38 00 5f 5f 68 65 ete_Device_Interface_KeyA@8.__he
6eb20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6eb40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
6eb60 64 6b 68 6e 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00021.o/...1516161034..0...
6eb80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..703.......`.L...
6eba0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6ebc0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
6ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6ec00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6ec20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6ec40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
6ec60 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
6ec80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
6eca0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6ecc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 00 43 4d .........%....................CM
6ece0 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 00 02 00 00 00 04 00 00 00 _Delete_DevNode_Key_Ex..........
6ed00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6ed20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6ed40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6ed60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6ed80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6eda0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
6edc0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 4d 5f 44 65 6c 65 ......D................._CM_Dele
6ede0 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 te_DevNode_Key_Ex@16.__imp__CM_D
6ee00 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 elete_DevNode_Key_Ex@16.__head_C
6ee20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6ee40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
6ee60 73 30 30 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00020.o/...1516161034..0.....0.
6ee80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
6eea0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6eec0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
6eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6ef20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
6ef40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6ef60 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
6ef80 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
6efa0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6efc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 00 43 4d 5f 44 65 6c .....%....................CM_Del
6efe0 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ete_DevNode_Key.................
6f000 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6f020 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6f040 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6f060 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6f080 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6f0a0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
6f0c0 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f ................_CM_Delete_DevNo
6f0e0 64 65 5f 4b 65 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f de_Key@12.__imp__CM_Delete_DevNo
6f100 64 65 5f 4b 65 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f de_Key@12.__head_C__Users_Peter_
6f120 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6f140 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 39 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00019.o/...15
6f160 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161034..0.....0.....100666..69
6f180 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
6f1a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6f1c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6f1e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6f220 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6f240 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6f260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
6f280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
6f2a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6f2c0 00 00 00 00 00 00 00 00 00 00 13 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f ............CM_Delete_Class_Key_
6f2e0 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ex..............................
6f300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6f320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6f340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6f360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6f380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6f3a0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
6f3c0 02 00 83 00 00 00 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 40 31 32 ......_CM_Delete_Class_Key_Ex@12
6f3e0 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 40 31 .__imp__CM_Delete_Class_Key_Ex@1
6f400 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
6f420 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
6f440 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00018.o/...1516161034
6f460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
6f480 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6f4a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
6f4c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6f4e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6f500 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6f520 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
6f540 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
6f560 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
6f580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6f5a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6f5c0 00 00 12 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 00 00 02 00 00 00 04 00 ....CM_Delete_Class_Key.........
6f5e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6f600 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6f620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6f640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6f660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6f680 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
6f6a0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 44 65 ........8.............{..._CM_De
6f6c0 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 44 65 6c 65 74 lete_Class_Key@8.__imp__CM_Delet
6f6e0 65 5f 43 6c 61 73 73 5f 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 e_Class_Key@8.__head_C__Users_Pe
6f700 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6f720 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 37 2e 6f 2f 20 inapi_setupapi_a..dkhns00017.o/.
6f740 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
6f760 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..689.......`.L.................
6f780 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6f7a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6f800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6f820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6f840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6f860 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6f880 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6f8a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f ................CM_Create_Range_
6f8c0 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 List............................
6f8e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6f900 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6f920 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6f940 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6f960 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6f980 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
6f9a0 02 00 7d 00 00 00 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 40 38 00 5f 5f ..}..._CM_Create_Range_List@8.__
6f9c0 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 40 38 00 5f 5f 68 65 imp__CM_Create_Range_List@8.__he
6f9e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6fa00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a _i686_lib_libwinapi_setupapi_a..
6fa20 64 6b 68 6e 73 30 30 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 dkhns00016.o/...1516161034..0...
6fa40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
6fa60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6fa80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6fac0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6fae0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6fb00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6fb20 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6fb40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6fb60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6fb80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 00 43 4d .........%....................CM
6fba0 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 _Create_DevNode_ExW.............
6fbc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6fbe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6fc00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6fc20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6fc40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6fc60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6fc80 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 4d 5f 43 72 65 61 74 65 5f 44 ..>................._CM_Create_D
6fca0 65 76 4e 6f 64 65 5f 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 44 evNode_ExW@20.__imp__CM_Create_D
6fcc0 65 76 4e 6f 64 65 5f 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 evNode_ExW@20.__head_C__Users_Pe
6fce0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6fd00 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 35 2e 6f 2f 20 inapi_setupapi_a..dkhns00015.o/.
6fd20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
6fd40 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..693.......`.L.................
6fd60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6fd80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6fde0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6fe00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6fe20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6fe40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6fe60 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6fe80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 ................CM_Create_DevNod
6fea0 65 5f 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 e_ExA...........................
6fec0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6fee0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6ff00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6ff20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6ff40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6ff60 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
6ff80 02 00 81 00 00 00 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 32 30 00 ......_CM_Create_DevNode_ExA@20.
6ffa0 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 40 32 30 00 __imp__CM_Create_DevNode_ExA@20.
6ffc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6ffe0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 i_rs_i686_lib_libwinapi_setupapi
70000 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 _a..dkhns00014.o/...1516161034..
70020 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
70040 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
70060 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
70080 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
700a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
700c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
700e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
70100 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
70120 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
70140 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
70160 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
70180 0e 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 00 00 00 02 00 00 00 04 00 00 00 ..CM_Create_DevNodeW............
701a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
701c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
701e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
70200 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
70220 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
70240 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
70260 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 43 72 65 61 ......8.............{..._CM_Crea
70280 74 65 5f 44 65 76 4e 6f 64 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 72 65 61 74 65 5f te_DevNodeW@16.__imp__CM_Create_
702a0 44 65 76 4e 6f 64 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 DevNodeW@16.__head_C__Users_Pete
702c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
702e0 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 33 2e 6f 2f 20 20 20 api_setupapi_a..dkhns00013.o/...
70300 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161034..0.....0.....100666..
70320 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 687.......`.L...................
70340 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
70360 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
70380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
703a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
703c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
703e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
70400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
70420 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
70440 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
70460 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 ..............CM_Create_DevNodeA
70480 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
704a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
704c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
704e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70500 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
70520 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
70540 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
70560 7b 00 00 00 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 40 31 36 00 5f 5f 69 6d 70 {..._CM_Create_DevNodeA@16.__imp
70580 5f 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 __CM_Create_DevNodeA@16.__head_C
705a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
705c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
705e0 73 30 30 30 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00012.o/...1516161034..0.....0.
70600 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..687.......`.L.......
70620 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
70640 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
70660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
70680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
706a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
706c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
706e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
70700 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
70720 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
70740 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 43 4d 5f 43 6f 6e .....%....................CM_Con
70760 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nect_MachineW...................
70780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
707a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
707c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
707e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
70800 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
70820 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
70840 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 ............{..._CM_Connect_Mach
70860 69 6e 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 ineW@8.__imp__CM_Connect_Machine
70880 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
708a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
708c0 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 papi_a..dkhns00011.o/...15161610
708e0 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 34..0.....0.....100666..687.....
70900 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
70920 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
70940 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
70960 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
70980 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
709a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
709c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
709e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
70a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
70a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
70a40 00 00 00 00 0b 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 00 00 02 00 00 00 ......CM_Connect_MachineA.......
70a60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
70a80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
70aa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
70ac0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
70ae0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
70b00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
70b20 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 4d 5f ..........8.............{..._CM_
70b40 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 43 6f 6e Connect_MachineA@8.__imp__CM_Con
70b60 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nect_MachineA@8.__head_C__Users_
70b80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
70ba0 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 31 30 2e 6f bwinapi_setupapi_a..dkhns00010.o
70bc0 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516161034..0.....0.....1006
70be0 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..681.......`.L.......|.......
70c00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
70c20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
70c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
70c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
70c80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
70ca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
70cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
70ce0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
70d00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
70d20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 ..................CM_Add_Res_Des
70d40 5f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 _Ex.............................
70d60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70d80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70da0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70dc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
70de0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
70e00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
70e20 79 00 00 00 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 38 00 5f 5f 69 6d 70 5f y..._CM_Add_Res_Des_Ex@28.__imp_
70e40 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _CM_Add_Res_Des_Ex@28.__head_C__
70e60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
70e80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
70ea0 30 30 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0009.o/...1516161034..0.....0...
70ec0 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..675.......`.L.......|.
70ee0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
70f00 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
70f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
70f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
70f60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
70f80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
70fa0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
70fc0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
70fe0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
71000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 00 43 4d 5f 41 64 64 5f 52 ...%....................CM_Add_R
71020 65 73 5f 44 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 es_Des..........................
71040 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
71060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
71080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
710a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
710c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
710e0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
71100 00 00 00 00 02 00 73 00 00 00 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 40 32 34 00 5f 5f 69 ......s..._CM_Add_Res_Des@24.__i
71120 6d 70 5f 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__CM_Add_Res_Des@24.__head_C__
71140 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
71160 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
71180 30 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0008.o/...1516161034..0.....0...
711a0 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..667.......`.L.......x.
711c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
711e0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
71200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
71220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
71240 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
71260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
71280 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
712a0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
712c0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
712e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 00 43 4d 5f 41 64 64 5f 52 ...%....................CM_Add_R
71300 61 6e 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ange............................
71320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
71340 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
71360 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
71380 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
713a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
713c0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
713e0 02 00 6f 00 00 00 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 4d ..o..._CM_Add_Range@24.__imp__CM
71400 5f 41 64 64 5f 52 61 6e 67 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _Add_Range@24.__head_C__Users_Pe
71420 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
71440 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 30 37 2e 6f 2f 20 inapi_setupapi_a..dkhns00007.o/.
71460 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161034..0.....0.....100666
71480 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..669.......`.L.......x.........
714a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
714c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
714e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
71500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
71520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
71540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
71560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
71580 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
715a0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
715c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 02 00 ................CM_Add_ID_ExW...
715e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
71600 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
71620 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
71640 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
71660 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
71680 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
716a0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 ..........................q..._C
716c0 4d 5f 41 64 64 5f 49 44 5f 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 49 44 M_Add_ID_ExW@16.__imp__CM_Add_ID
716e0 5f 45 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f _ExW@16.__head_C__Users_Peter_Co
71700 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
71720 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 30 36 2e 6f 2f 20 20 20 31 35 31 36 setupapi_a..dkhns00006.o/...1516
71740 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 161034..0.....0.....100666..669.
71760 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
71780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
717a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
717c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
717e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
71800 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
71820 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
71840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
71860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
71880 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
718a0 00 00 00 00 00 00 00 00 06 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 02 00 00 00 04 00 00 00 ..........CM_Add_ID_ExA.........
718c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
718e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
71900 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
71920 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
71940 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
71960 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
71980 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 4d 5f 41 64 64 5f ....................q..._CM_Add_
719a0 49 44 5f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 40 31 ID_ExA@16.__imp__CM_Add_ID_ExA@1
719c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
719e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 api_rs_i686_lib_libwinapi_setupa
71a00 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 pi_a..dkhns00005.o/...1516161034
71a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
71a40 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
71a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
71a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
71aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
71ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
71ae0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
71b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
71b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
71b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
71b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
71b80 00 00 05 00 43 4d 5f 41 64 64 5f 49 44 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....CM_Add_IDW..................
71ba0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
71bc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
71be0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
71c00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
71c20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
71c40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
71c60 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 43 4d 5f 41 64 64 5f 49 44 57 40 31 32 (.............k..._CM_Add_IDW@12
71c80 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 49 44 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__CM_Add_IDW@12.__head_C__
71ca0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
71cc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 lib_libwinapi_setupapi_a..dkhns0
71ce0 30 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 0004.o/...1516161034..0.....0...
71d00 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..663.......`.L.......x.
71d20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
71d40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
71d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
71d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
71da0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
71dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
71de0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
71e00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
71e20 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
71e40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 ...%....................CM_Add_I
71e60 44 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 DA..............................
71e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
71ea0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
71ec0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
71ee0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
71f00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
71f20 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
71f40 02 00 6b 00 00 00 5f 43 4d 5f 41 64 64 5f 49 44 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 ..k..._CM_Add_IDA@12.__imp__CM_A
71f60 64 64 5f 49 44 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f dd_IDA@12.__head_C__Users_Peter_
71f80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
71fa0 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 30 33 2e 6f 2f 20 20 20 31 35 i_setupapi_a..dkhns00003.o/...15
71fc0 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161034..0.....0.....100666..70
71fe0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
72000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
72020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
72040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
72060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
72080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
720a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
720c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
720e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
72100 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
72120 00 00 00 00 00 00 00 00 00 00 03 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e ............CM_Add_Empty_Log_Con
72140 66 5f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 f_Ex............................
72160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
72180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
721a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
721c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
721e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
72200 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
72220 02 00 87 00 00 00 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 40 ......_CM_Add_Empty_Log_Conf_Ex@
72240 32 30 00 5f 5f 69 6d 70 5f 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 20.__imp__CM_Add_Empty_Log_Conf_
72260 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@20.__head_C__Users_Peter_Code
72280 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
722a0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00002.o/...151616
722c0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1034..0.....0.....100666..693...
722e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
72300 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
72320 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
72340 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
72360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
72380 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
723a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
723c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
723e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
72400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
72420 00 00 00 00 00 00 02 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 02 00 ........CM_Add_Empty_Log_Conf...
72440 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
72460 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
72480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
724a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
724c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
724e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
72500 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 ............>................._C
72520 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 M_Add_Empty_Log_Conf@16.__imp__C
72540 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 40 31 36 00 5f 5f 68 65 61 64 5f 43 M_Add_Empty_Log_Conf@16.__head_C
72560 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
72580 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 6_lib_libwinapi_setupapi_a..dkhn
725a0 73 30 30 30 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 31 30 33 34 20 20 30 20 20 20 20 20 30 20 s00001.o/...1516161034..0.....0.
725c0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..721.......`.L.......
725e0 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
72600 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
72620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
72640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
72660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
72680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
726a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
726c0 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
726e0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...@...............
72700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 00 43 4d 50 5f 57 61 .....%....................CMP_Wa
72720 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 00 00 00 02 00 00 00 itNoPendingInstallEvents........
72740 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
72760 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
72780 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
727a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
727c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
727e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
72800 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 4d 50 ..........N................._CMP
72820 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 40 34 00 5f 5f _WaitNoPendingInstallEvents@4.__
72840 69 6d 70 5f 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 imp__CMP_WaitNoPendingInstallEve
72860 6e 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nts@4.__head_C__Users_Peter_Code
72880 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 _winapi_rs_i686_lib_libwinapi_se
728a0 74 75 70 61 70 69 5f 61 00 0a 64 6b 68 6e 73 30 30 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 tupapi_a..dkhns00000.o/...151616
728c0 31 30 33 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 1034..0.....0.....100666..737...
728e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
72900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
72920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
72940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
72960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
72980 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
729a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
729c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 0..idata$4............<.........
729e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 ........0..idata$6........&...@.
72a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
72a20 00 00 00 00 00 00 00 00 43 4d 50 5f 47 65 74 53 65 72 76 65 72 53 69 64 65 44 65 76 69 63 65 49 ........CMP_GetServerSideDeviceI
72a40 6e 73 74 61 6c 6c 46 6c 61 67 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nstallFlags.....................
72a60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
72a80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
72aa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
72ac0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
72ae0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
72b00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 ..........,.................Z...
72b20 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 43 4d 50 5f 47 65 74 53 65 72 76 65 72 53 69 64 65 .............._CMP_GetServerSide
72b40 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 46 6c 61 67 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 4d 50 DeviceInstallFlags@12.__imp__CMP
72b60 5f 47 65 74 53 65 72 76 65 72 53 69 64 65 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 46 6c 61 67 73 _GetServerSideDeviceInstallFlags
72b80 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
72ba0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 65 74 75 inapi_rs_i686_lib_libwinapi_setu
72bc0 70 61 70 69 5f 61 00 0a papi_a..