summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-i686-pc-windows-gnu/lib/libwinapi_user32.a
blob: 433c99125fd8700baf7c02531eb26a86c6b6096e (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 !<arch>./...............15161610
0020 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 34 30 34 20 20 20 43..0.....0.....0.......42404...
0040 20 20 60 0a 00 00 05 f6 00 00 a5 e8 00 00 a8 90 00 00 ab aa 00 00 ab aa 00 00 ae 7c 00 00 ae 7c ..`........................|...|
0060 00 00 b1 4e 00 00 b1 4e 00 00 b4 14 00 00 b4 14 00 00 b6 da 00 00 b6 da 00 00 b9 ae 00 00 b9 ae ...N...N........................
0080 00 00 bc 82 00 00 bc 82 00 00 bf 60 00 00 bf 60 00 00 c2 56 00 00 c2 56 00 00 c5 2a 00 00 c5 2a ...........`...`...V...V...*...*
00a0 00 00 c7 f4 00 00 c7 f4 00 00 ca be 00 00 ca be 00 00 cd 90 00 00 cd 90 00 00 d0 70 00 00 d0 70 ...........................p...p
00c0 00 00 d3 58 00 00 d3 58 00 00 d6 46 00 00 d6 46 00 00 d9 24 00 00 d9 24 00 00 db f4 00 00 db f4 ...X...X...F...F...$...$........
00e0 00 00 de c8 00 00 de c8 00 00 e1 9c 00 00 e1 9c 00 00 e4 6c 00 00 e4 6c 00 00 e7 3e 00 00 e7 3e ...................l...l...>...>
0100 00 00 ea 12 00 00 ea 12 00 00 ed 02 00 00 ed 02 00 00 ef d6 00 00 ef d6 00 00 f2 d8 00 00 f2 d8 ................................
0120 00 00 f5 c4 00 00 f5 c4 00 00 f8 b2 00 00 f8 b2 00 00 fb cc 00 00 fb cc 00 00 fe e4 00 00 fe e4 ................................
0140 00 01 01 f0 00 01 01 f0 00 01 04 f4 00 01 04 f4 00 01 07 d4 00 01 07 d4 00 01 0a d8 00 01 0a d8 ................................
0160 00 01 0d b8 00 01 0d b8 00 01 10 98 00 01 10 98 00 01 13 78 00 01 13 78 00 01 16 64 00 01 16 64 ...................x...x...d...d
0180 00 01 19 30 00 01 19 30 00 01 1c 1a 00 01 1c 1a 00 01 1e fc 00 01 1e fc 00 01 21 d8 00 01 21 d8 ...0...0..................!...!.
01a0 00 01 24 b8 00 01 24 b8 00 01 27 a4 00 01 27 a4 00 01 2a 94 00 01 2a 94 00 01 2d 84 00 01 2d 84 ..$...$...'...'...*...*...-...-.
01c0 00 01 30 72 00 01 30 72 00 01 33 54 00 01 33 54 00 01 36 32 00 01 36 32 00 01 39 10 00 01 39 10 ..0r..0r..3T..3T..62..62..9...9.
01e0 00 01 3b e4 00 01 3b e4 00 01 3e b0 00 01 3e b0 00 01 41 7c 00 01 41 7c 00 01 44 44 00 01 44 44 ..;...;...>...>...A|..A|..DD..DD
0200 00 01 47 18 00 01 47 18 00 01 49 f8 00 01 49 f8 00 01 4c d6 00 01 4c d6 00 01 4f b4 00 01 4f b4 ..G...G...I...I...L...L...O...O.
0220 00 01 52 a4 00 01 52 a4 00 01 55 a6 00 01 55 a6 00 01 58 96 00 01 58 96 00 01 5b 7e 00 01 5b 7e ..R...R...U...U...X...X...[~..[~
0240 00 01 5e 54 00 01 5e 54 00 01 61 32 00 01 61 32 00 01 64 08 00 01 64 08 00 01 66 da 00 01 66 da ..^T..^T..a2..a2..d...d...f...f.
0260 00 01 69 d2 00 01 69 d2 00 01 6c cc 00 01 6c cc 00 01 6f cc 00 01 6f cc 00 01 72 c6 00 01 72 c6 ..i...i...l...l...o...o...r...r.
0280 00 01 75 a4 00 01 75 a4 00 01 78 74 00 01 78 74 00 01 7b 54 00 01 7b 54 00 01 7e 2c 00 01 7e 2c ..u...u...xt..xt..{T..{T..~,..~,
02a0 00 01 81 0a 00 01 81 0a 00 01 83 da 00 01 83 da 00 01 86 a4 00 01 86 a4 00 01 89 82 00 01 89 82 ................................
02c0 00 01 8c 66 00 01 8c 66 00 01 8f 4a 00 01 8f 4a 00 01 92 28 00 01 92 28 00 01 95 00 00 01 95 00 ...f...f...J...J...(...(........
02e0 00 01 97 dc 00 01 97 dc 00 01 9a b8 00 01 9a b8 00 01 9d 8e 00 01 9d 8e 00 01 a0 64 00 01 a0 64 ...........................d...d
0300 00 01 a3 4c 00 01 a3 4c 00 01 a6 2a 00 01 a6 2a 00 01 a9 08 00 01 a9 08 00 01 ac 02 00 01 ac 02 ...L...L...*...*................
0320 00 01 ae fa 00 01 ae fa 00 01 b1 ee 00 01 b1 ee 00 01 b4 ce 00 01 b4 ce 00 01 b7 be 00 01 b7 be ................................
0340 00 01 ba ba 00 01 ba ba 00 01 bd b6 00 01 bd b6 00 01 c0 80 00 01 c0 80 00 01 c3 84 00 01 c3 84 ................................
0360 00 01 c6 64 00 01 c6 64 00 01 c9 42 00 01 c9 42 00 01 cc 18 00 01 cc 18 00 01 ce f4 00 01 ce f4 ...d...d...B...B................
0380 00 01 d1 d2 00 01 d1 d2 00 01 d4 a8 00 01 d4 a8 00 01 d7 80 00 01 d7 80 00 01 da 54 00 01 da 54 ...........................T...T
03a0 00 01 dd 1c 00 01 dd 1c 00 01 df e6 00 01 df e6 00 01 e2 b0 00 01 e2 b0 00 01 e5 a6 00 01 e5 a6 ................................
03c0 00 01 e8 b2 00 01 e8 b2 00 01 eb b8 00 01 eb b8 00 01 ee ae 00 01 ee ae 00 01 f1 96 00 01 f1 96 ................................
03e0 00 01 f4 82 00 01 f4 82 00 01 f7 4c 00 01 f7 4c 00 01 fa 2a 00 01 fa 2a 00 01 fd 14 00 01 fd 14 ...........L...L...*...*........
0400 00 01 ff f6 00 01 ff f6 00 02 02 d8 00 02 02 d8 00 02 05 c2 00 02 05 c2 00 02 08 94 00 02 08 94 ................................
0420 00 02 0b 7e 00 02 0b 7e 00 02 0e 6a 00 02 0e 6a 00 02 11 30 00 02 11 30 00 02 14 32 00 02 14 32 ...~...~...j...j...0...0...2...2
0440 00 02 17 0e 00 02 17 0e 00 02 19 ee 00 02 19 ee 00 02 1c d0 00 02 1c d0 00 02 1f ba 00 02 1f ba ................................
0460 00 02 22 82 00 02 22 82 00 02 25 6a 00 02 25 6a 00 02 28 4a 00 02 28 4a 00 02 2b 2a 00 02 2b 2a .."..."...%j..%j..(J..(J..+*..+*
0480 00 02 2e 02 00 02 2e 02 00 02 30 e4 00 02 30 e4 00 02 33 f6 00 02 33 f6 00 02 36 f8 00 02 36 f8 ..........0...0...3...3...6...6.
04a0 00 02 3a 0c 00 02 3a 0c 00 02 3c ec 00 02 3c ec 00 02 3f d4 00 02 3f d4 00 02 42 a8 00 02 42 a8 ..:...:...<...<...?...?...B...B.
04c0 00 02 45 72 00 02 45 72 00 02 48 5e 00 02 48 5e 00 02 4b 46 00 02 4b 46 00 02 4e 26 00 02 4e 26 ..Er..Er..H^..H^..KF..KF..N&..N&
04e0 00 02 50 fc 00 02 50 fc 00 02 53 d4 00 02 53 d4 00 02 56 ac 00 02 56 ac 00 02 59 7e 00 02 59 7e ..P...P...S...S...V...V...Y~..Y~
0500 00 02 5c 60 00 02 5c 60 00 02 5f 30 00 02 5f 30 00 02 62 0e 00 02 62 0e 00 02 64 f8 00 02 64 f8 ..\`..\`.._0.._0..b...b...d...d.
0520 00 02 67 e2 00 02 67 e2 00 02 6a b8 00 02 6a b8 00 02 6d a4 00 02 6d a4 00 02 70 90 00 02 70 90 ..g...g...j...j...m...m...p...p.
0540 00 02 73 7e 00 02 73 7e 00 02 76 6c 00 02 76 6c 00 02 79 42 00 02 79 42 00 02 7c 0e 00 02 7c 0e ..s~..s~..vl..vl..yB..yB..|...|.
0560 00 02 7e f0 00 02 7e f0 00 02 81 d2 00 02 81 d2 00 02 84 be 00 02 84 be 00 02 87 aa 00 02 87 aa ..~...~.........................
0580 00 02 8a 88 00 02 8a 88 00 02 8d 5e 00 02 8d 5e 00 02 90 28 00 02 90 28 00 02 93 04 00 02 93 04 ...........^...^...(...(........
05a0 00 02 95 e2 00 02 95 e2 00 02 98 b6 00 02 98 b6 00 02 9b 88 00 02 9b 88 00 02 9e 5a 00 02 9e 5a ...........................Z...Z
05c0 00 02 a1 2c 00 02 a1 2c 00 02 a4 32 00 02 a4 32 00 02 a7 2a 00 02 a7 2a 00 02 a9 f4 00 02 a9 f4 ...,...,...2...2...*...*........
05e0 00 02 ac d0 00 02 ac d0 00 02 af c4 00 02 af c4 00 02 b2 b8 00 02 b2 b8 00 02 b5 a2 00 02 b5 a2 ................................
0600 00 02 b8 a8 00 02 b8 a8 00 02 bb ba 00 02 bb ba 00 02 be b0 00 02 be b0 00 02 c1 a8 00 02 c1 a8 ................................
0620 00 02 c4 ba 00 02 c4 ba 00 02 c7 c0 00 02 c7 c0 00 02 ca c0 00 02 ca c0 00 02 cd d8 00 02 cd d8 ................................
0640 00 02 d0 b6 00 02 d0 b6 00 02 d3 ba 00 02 d3 ba 00 02 d6 be 00 02 d6 be 00 02 d9 b6 00 02 d9 b6 ................................
0660 00 02 dc ae 00 02 dc ae 00 02 df 8a 00 02 df 8a 00 02 e2 6a 00 02 e2 6a 00 02 e5 4a 00 02 e5 4a ...................j...j...J...J
0680 00 02 e8 26 00 02 e8 26 00 02 ea fc 00 02 ea fc 00 02 ed e8 00 02 ed e8 00 02 f0 d4 00 02 f0 d4 ...&...&........................
06a0 00 02 f3 be 00 02 f3 be 00 02 f6 b8 00 02 f6 b8 00 02 f9 a2 00 02 f9 a2 00 02 fc 6c 00 02 fc 6c ...........................l...l
06c0 00 02 ff 5a 00 02 ff 5a 00 03 02 48 00 03 02 48 00 03 05 1c 00 03 05 1c 00 03 08 06 00 03 08 06 ...Z...Z...H...H................
06e0 00 03 0a f0 00 03 0a f0 00 03 0d ce 00 03 0d ce 00 03 10 a4 00 03 10 a4 00 03 13 7a 00 03 13 7a ...........................z...z
0700 00 03 16 9e 00 03 16 9e 00 03 19 92 00 03 19 92 00 03 1c 68 00 03 1c 68 00 03 1f 3e 00 03 1f 3e ...................h...h...>...>
0720 00 03 22 12 00 03 22 12 00 03 25 36 00 03 25 36 00 03 28 0e 00 03 28 0e 00 03 2a f8 00 03 2a f8 .."..."...%6..%6..(...(...*...*.
0740 00 03 2d e2 00 03 2d e2 00 03 30 c4 00 03 30 c4 00 03 33 8c 00 03 33 8c 00 03 36 62 00 03 36 62 ..-...-...0...0...3...3...6b..6b
0760 00 03 39 38 00 03 39 38 00 03 3c 0e 00 03 3c 0e 00 03 3e e0 00 03 3e e0 00 03 41 b0 00 03 41 b0 ..98..98..<...<...>...>...A...A.
0780 00 03 44 8e 00 03 44 8e 00 03 47 6c 00 03 47 6c 00 03 4a 3c 00 03 4a 3c 00 03 4d 0c 00 03 4d 0c ..D...D...Gl..Gl..J<..J<..M...M.
07a0 00 03 4f ea 00 03 4f ea 00 03 52 ee 00 03 52 ee 00 03 55 ea 00 03 55 ea 00 03 58 bc 00 03 58 bc ..O...O...R...R...U...U...X...X.
07c0 00 03 5b 9e 00 03 5b 9e 00 03 5e 7c 00 03 5e 7c 00 03 61 5e 00 03 61 5e 00 03 64 32 00 03 64 32 ..[...[...^|..^|..a^..a^..d2..d2
07e0 00 03 67 06 00 03 67 06 00 03 69 da 00 03 69 da 00 03 6c c4 00 03 6c c4 00 03 6f ae 00 03 6f ae ..g...g...i...i...l...l...o...o.
0800 00 03 72 98 00 03 72 98 00 03 75 82 00 03 75 82 00 03 78 5a 00 03 78 5a 00 03 7b 32 00 03 7b 32 ..r...r...u...u...xZ..xZ..{2..{2
0820 00 03 7e 06 00 03 7e 06 00 03 80 d8 00 03 80 d8 00 03 83 bc 00 03 83 bc 00 03 86 9c 00 03 86 9c ..~...~.........................
0840 00 03 89 78 00 03 89 78 00 03 8c 5a 00 03 8c 5a 00 03 8f 3c 00 03 8f 3c 00 03 92 18 00 03 92 18 ...x...x...Z...Z...<...<........
0860 00 03 94 ee 00 03 94 ee 00 03 97 f2 00 03 97 f2 00 03 9a ec 00 03 9a ec 00 03 9e 10 00 03 9e 10 ................................
0880 00 03 a1 04 00 03 a1 04 00 03 a3 e2 00 03 a3 e2 00 03 a6 c2 00 03 a6 c2 00 03 a9 b8 00 03 a9 b8 ................................
08a0 00 03 ac 8c 00 03 ac 8c 00 03 af 60 00 03 af 60 00 03 b2 2a 00 03 b2 2a 00 03 b5 0c 00 03 b5 0c ...........`...`...*...*........
08c0 00 03 b7 ee 00 03 b7 ee 00 03 ba b8 00 03 ba b8 00 03 bd a2 00 03 bd a2 00 03 c0 8c 00 03 c0 8c ................................
08e0 00 03 c3 5e 00 03 c3 5e 00 03 c6 30 00 03 c6 30 00 03 c8 fa 00 03 c8 fa 00 03 cb c4 00 03 cb c4 ...^...^...0...0................
0900 00 03 ce 96 00 03 ce 96 00 03 d1 80 00 03 d1 80 00 03 d4 6a 00 03 d4 6a 00 03 d7 3c 00 03 d7 3c ...................j...j...<...<
0920 00 03 da 0e 00 03 da 0e 00 03 dc e0 00 03 dc e0 00 03 df c2 00 03 df c2 00 03 e2 a4 00 03 e2 a4 ................................
0940 00 03 e5 6e 00 03 e5 6e 00 03 e8 36 00 03 e8 36 00 03 eb 12 00 03 eb 12 00 03 ed f0 00 03 ed f0 ...n...n...6...6................
0960 00 03 f0 ce 00 03 f0 ce 00 03 f3 ac 00 03 f3 ac 00 03 f6 74 00 03 f6 74 00 03 f9 6a 00 03 f9 6a ...................t...t...j...j
0980 00 03 fc 6a 00 03 fc 6a 00 03 ff 40 00 03 ff 40 00 04 02 12 00 04 02 12 00 04 04 f4 00 04 04 f4 ...j...j...@...@................
09a0 00 04 07 ea 00 04 07 ea 00 04 0a ae 00 04 0a ae 00 04 0d 9c 00 04 0d 9c 00 04 10 84 00 04 10 84 ................................
09c0 00 04 13 4c 00 04 13 4c 00 04 16 2a 00 04 16 2a 00 04 18 fc 00 04 18 fc 00 04 1b e4 00 04 1b e4 ...L...L...*...*................
09e0 00 04 1e c4 00 04 1e c4 00 04 21 a4 00 04 21 a4 00 04 24 82 00 04 24 82 00 04 27 82 00 04 27 82 ..........!...!...$...$...'...'.
0a00 00 04 2a 48 00 04 2a 48 00 04 2d 1c 00 04 2d 1c 00 04 2f f0 00 04 2f f0 00 04 32 c4 00 04 32 c4 ..*H..*H..-...-.../.../...2...2.
0a20 00 04 35 98 00 04 35 98 00 04 38 6c 00 04 38 6c 00 04 3b 56 00 04 3b 56 00 04 3e 40 00 04 3e 40 ..5...5...8l..8l..;V..;V..>@..>@
0a40 00 04 41 14 00 04 41 14 00 04 43 e4 00 04 43 e4 00 04 46 bc 00 04 46 bc 00 04 49 9a 00 04 49 9a ..A...A...C...C...F...F...I...I.
0a60 00 04 4c 72 00 04 4c 72 00 04 4f 62 00 04 4f 62 00 04 52 36 00 04 52 36 00 04 55 16 00 04 55 16 ..Lr..Lr..Ob..Ob..R6..R6..U...U.
0a80 00 04 57 f6 00 04 57 f6 00 04 5a ca 00 04 5a ca 00 04 5d aa 00 04 5d aa 00 04 60 a2 00 04 60 a2 ..W...W...Z...Z...]...]...`...`.
0aa0 00 04 63 8e 00 04 63 8e 00 04 66 62 00 04 66 62 00 04 69 40 00 04 69 40 00 04 6c 16 00 04 6c 16 ..c...c...fb..fb..i@..i@..l...l.
0ac0 00 04 6f 16 00 04 6f 16 00 04 71 e6 00 04 71 e6 00 04 74 b6 00 04 74 b6 00 04 77 8a 00 04 77 8a ..o...o...q...q...t...t...w...w.
0ae0 00 04 7a 5e 00 04 7a 5e 00 04 7d 2e 00 04 7d 2e 00 04 7f fe 00 04 7f fe 00 04 82 dc 00 04 82 dc ..z^..z^..}...}.................
0b00 00 04 85 a6 00 04 85 a6 00 04 88 7a 00 04 88 7a 00 04 8b 4e 00 04 8b 4e 00 04 8e 24 00 04 8e 24 ...........z...z...N...N...$...$
0b20 00 04 91 1c 00 04 91 1c 00 04 93 fa 00 04 93 fa 00 04 96 e6 00 04 96 e6 00 04 99 d2 00 04 99 d2 ................................
0b40 00 04 9c b0 00 04 9c b0 00 04 9f 8e 00 04 9f 8e 00 04 a2 62 00 04 a2 62 00 04 a5 38 00 04 a5 38 ...................b...b...8...8
0b60 00 04 a8 20 00 04 a8 20 00 04 ab 1a 00 04 ab 1a 00 04 ae 14 00 04 ae 14 00 04 b1 0c 00 04 b1 0c ................................
0b80 00 04 b3 e8 00 04 b3 e8 00 04 b6 c4 00 04 b6 c4 00 04 b9 9a 00 04 b9 9a 00 04 bc 94 00 04 bc 94 ................................
0ba0 00 04 bf 98 00 04 bf 98 00 04 c2 90 00 04 c2 90 00 04 c5 62 00 04 c5 62 00 04 c8 56 00 04 c8 56 ...................b...b...V...V
0bc0 00 04 cb 20 00 04 cb 20 00 04 ce 10 00 04 ce 10 00 04 d1 0c 00 04 d1 0c 00 04 d4 08 00 04 d4 08 ................................
0be0 00 04 d7 0a 00 04 d7 0a 00 04 d9 e0 00 04 d9 e0 00 04 dc b8 00 04 dc b8 00 04 df b0 00 04 df b0 ................................
0c00 00 04 e2 94 00 04 e2 94 00 04 e5 68 00 04 e5 68 00 04 e8 46 00 04 e8 46 00 04 eb 4a 00 04 eb 4a ...........h...h...F...F...J...J
0c20 00 04 ee 2a 00 04 ee 2a 00 04 f1 18 00 04 f1 18 00 04 f4 06 00 04 f4 06 00 04 f6 fa 00 04 f6 fa ...*...*........................
0c40 00 04 f9 da 00 04 f9 da 00 04 fc b0 00 04 fc b0 00 04 ff 90 00 04 ff 90 00 05 02 62 00 05 02 62 ...........................b...b
0c60 00 05 05 32 00 05 05 32 00 05 08 0e 00 05 08 0e 00 05 0a ec 00 05 0a ec 00 05 0d c0 00 05 0d c0 ...2...2........................
0c80 00 05 10 98 00 05 10 98 00 05 13 7a 00 05 13 7a 00 05 16 80 00 05 16 80 00 05 19 78 00 05 19 78 ...........z...z...........x...x
0ca0 00 05 1c 68 00 05 1c 68 00 05 1f 5e 00 05 1f 5e 00 05 22 54 00 05 22 54 00 05 25 34 00 05 25 34 ...h...h...^...^.."T.."T..%4..%4
0cc0 00 05 28 18 00 05 28 18 00 05 2a f4 00 05 2a f4 00 05 2d bc 00 05 2d bc 00 05 30 84 00 05 30 84 ..(...(...*...*...-...-...0...0.
0ce0 00 05 33 7a 00 05 33 7a 00 05 36 70 00 05 36 70 00 05 39 70 00 05 39 70 00 05 3c 4c 00 05 3c 4c ..3z..3z..6p..6p..9p..9p..<L..<L
0d00 00 05 3f 4e 00 05 3f 4e 00 05 42 38 00 05 42 38 00 05 45 32 00 05 45 32 00 05 48 14 00 05 48 14 ..?N..?N..B8..B8..E2..E2..H...H.
0d20 00 05 4b 0e 00 05 4b 0e 00 05 4d fe 00 05 4d fe 00 05 50 da 00 05 50 da 00 05 53 ea 00 05 53 ea ..K...K...M...M...P...P...S...S.
0d40 00 05 56 e4 00 05 56 e4 00 05 59 ec 00 05 59 ec 00 05 5c e2 00 05 5c e2 00 05 5f e4 00 05 5f e4 ..V...V...Y...Y...\...\..._..._.
0d60 00 05 62 d0 00 05 62 d0 00 05 65 b2 00 05 65 b2 00 05 68 a2 00 05 68 a2 00 05 6b a4 00 05 6b a4 ..b...b...e...e...h...h...k...k.
0d80 00 05 6e 9c 00 05 6e 9c 00 05 71 7c 00 05 71 7c 00 05 74 64 00 05 74 64 00 05 77 50 00 05 77 50 ..n...n...q|..q|..td..td..wP..wP
0da0 00 05 7a 1a 00 05 7a 1a 00 05 7d 0e 00 05 7d 0e 00 05 7f f2 00 05 7f f2 00 05 82 de 00 05 82 de ..z...z...}...}.................
0dc0 00 05 85 cc 00 05 85 cc 00 05 88 aa 00 05 88 aa 00 05 8b 88 00 05 8b 88 00 05 8e 5c 00 05 8e 5c ...........................\...\
0de0 00 05 91 38 00 05 91 38 00 05 94 0e 00 05 94 0e 00 05 96 f8 00 05 96 f8 00 05 99 cc 00 05 99 cc ...8...8........................
0e00 00 05 9c aa 00 05 9c aa 00 05 9f 88 00 05 9f 88 00 05 a2 5e 00 05 a2 5e 00 05 a5 3e 00 05 a5 3e ...................^...^...>...>
0e20 00 05 a8 20 00 05 a8 20 00 05 ab 02 00 05 ab 02 00 05 ad d8 00 05 ad d8 00 05 b0 b8 00 05 b0 b8 ................................
0e40 00 05 b3 8a 00 05 b3 8a 00 05 b6 74 00 05 b6 74 00 05 b9 60 00 05 b9 60 00 05 bc 60 00 05 bc 60 ...........t...t...`...`...`...`
0e60 00 05 bf 3e 00 05 bf 3e 00 05 c2 04 00 05 c2 04 00 05 c4 e0 00 05 c4 e0 00 05 c7 e2 00 05 c7 e2 ...>...>........................
0e80 00 05 ca c2 00 05 ca c2 00 05 cd aa 00 05 cd aa 00 05 d0 88 00 05 d0 88 00 05 d3 68 00 05 d3 68 ...........................h...h
0ea0 00 05 d6 5c 00 05 d6 5c 00 05 d9 50 00 05 d9 50 00 05 dc 3e 00 05 dc 3e 00 05 df 20 00 05 df 20 ...\...\...P...P...>...>........
0ec0 00 05 e1 f2 00 05 e1 f2 00 05 e4 d2 00 05 e4 d2 00 05 e7 b2 00 05 e7 b2 00 05 ea 88 00 05 ea 88 ................................
0ee0 00 05 ed 5e 00 05 ed 5e 00 05 f0 46 00 05 f0 46 00 05 f3 24 00 05 f3 24 00 05 f6 00 00 05 f6 00 ...^...^...F...F...$...$........
0f00 00 05 f8 dc 00 05 f8 dc 00 05 fb ae 00 05 fb ae 00 05 fe 8c 00 05 fe 8c 00 06 01 68 00 06 01 68 ...........................h...h
0f20 00 06 04 54 00 06 04 54 00 06 07 36 00 06 07 36 00 06 0a 16 00 06 0a 16 00 06 0d 00 00 06 0d 00 ...T...T...6...6................
0f40 00 06 0f c8 00 06 0f c8 00 06 12 a6 00 06 12 a6 00 06 15 84 00 06 15 84 00 06 18 6c 00 06 18 6c ...........................l...l
0f60 00 06 1b 4c 00 06 1b 4c 00 06 1e 2c 00 06 1e 2c 00 06 21 04 00 06 21 04 00 06 23 d4 00 06 23 d4 ...L...L...,...,..!...!...#...#.
0f80 00 06 26 a8 00 06 26 a8 00 06 29 ac 00 06 29 ac 00 06 2c be 00 06 2c be 00 06 2f be 00 06 2f be ..&...&...)...)...,...,.../.../.
0fa0 00 06 32 d0 00 06 32 d0 00 06 35 b8 00 06 35 b8 00 06 38 98 00 06 38 98 00 06 3b 60 00 06 3b 60 ..2...2...5...5...8...8...;`..;`
0fc0 00 06 3e 14 00 06 3e 14 00 06 40 e8 00 06 40 e8 00 06 43 be 00 06 43 be 00 06 46 88 00 06 46 88 ..>...>...@...@...C...C...F...F.
0fe0 00 06 49 8c 00 06 49 8c 00 06 4c 6a 00 06 4c 6a 00 06 4f 52 00 06 4f 52 00 06 52 52 00 06 52 52 ..I...I...Lj..Lj..OR..OR..RR..RR
1000 00 06 55 34 00 06 55 34 00 06 58 2c 00 06 58 2c 00 06 5b 24 00 06 5b 24 00 06 5e 04 00 06 5e 04 ..U4..U4..X,..X,..[$..[$..^...^.
1020 00 06 60 da 00 06 60 da 00 06 63 b0 00 06 63 b0 00 06 66 84 00 06 66 84 00 06 69 5c 00 06 69 5c ..`...`...c...c...f...f...i\..i\
1040 00 06 6c 34 00 06 6c 34 00 06 6f 0a 00 06 6f 0a 00 06 71 e0 00 06 71 e0 00 06 74 b8 00 06 74 b8 ..l4..l4..o...o...q...q...t...t.
1060 00 06 77 98 00 06 77 98 00 06 7a 78 00 06 7a 78 00 06 7d 50 00 06 7d 50 00 06 80 22 00 06 80 22 ..w...w...zx..zx..}P..}P..."..."
1080 00 06 83 04 00 06 83 04 00 06 85 d4 00 06 85 d4 00 06 88 9e 00 06 88 9e 00 06 8b b8 00 06 8b b8 ................................
10a0 00 06 8e a4 00 06 8e a4 00 06 91 84 00 06 91 84 00 06 94 56 00 06 94 56 00 06 97 34 00 06 97 34 ...................V...V...4...4
10c0 00 06 9a 12 00 06 9a 12 00 06 9c ea 00 06 9c ea 00 06 9f c8 00 06 9f c8 00 06 a2 9e 00 06 a2 9e ................................
10e0 00 06 a5 6a 00 06 a5 6a 00 06 a8 40 00 06 a8 40 00 06 ab 12 00 06 ab 12 00 06 ad e4 00 06 ad e4 ...j...j...@...@................
1100 00 06 b0 bc 00 06 b0 bc 00 06 b3 94 00 06 b3 94 00 06 b6 66 00 06 b6 66 00 06 b9 30 00 06 b9 30 ...................f...f...0...0
1120 00 06 bc 06 00 06 bc 06 00 06 be e6 00 06 be e6 00 06 c1 de 00 06 c1 de 00 06 c4 e0 00 06 c4 e0 ................................
1140 00 06 c7 aa 00 06 c7 aa 00 06 ca 7c 00 06 ca 7c 00 06 cd 66 00 06 cd 66 00 06 d0 50 00 06 d0 50 ...........|...|...f...f...P...P
1160 00 06 d3 34 00 06 d3 34 00 06 d6 04 00 06 d6 04 00 06 d8 da 00 06 d8 da 00 06 db b0 00 06 db b0 ...4...4........................
1180 00 06 de 80 00 06 de 80 00 06 e1 6e 00 06 e1 6e 00 06 e4 64 00 06 e4 64 00 06 e7 5a 00 06 e7 5a ...........n...n...d...d...Z...Z
11a0 00 06 ea 48 00 06 ea 48 00 06 ed 34 00 06 ed 34 00 06 f0 20 00 06 f0 20 00 06 f3 0c 00 06 f3 0c ...H...H...4...4................
11c0 00 06 f5 e4 00 06 f5 e4 00 06 f8 bc 00 06 f8 bc 00 06 fb a6 00 06 fb a6 00 06 fe 92 00 06 fe 92 ................................
11e0 00 07 01 74 00 07 01 74 00 07 04 3c 00 07 04 3c 00 07 07 04 00 07 07 04 00 07 09 ca 00 07 09 ca ...t...t...<...<................
1200 00 07 0c 94 00 07 0c 94 00 07 0f 76 00 07 0f 76 00 07 12 4a 00 07 12 4a 00 07 15 38 00 07 15 38 ...........v...v...J...J...8...8
1220 00 07 18 18 00 07 18 18 00 07 1b 12 00 07 1b 12 00 07 1d fe 00 07 1d fe 00 07 20 dc 00 07 20 dc ................................
1240 00 07 23 b8 00 07 23 b8 00 07 26 8c 00 07 26 8c 00 07 29 58 00 07 29 58 00 07 2c 2c 00 07 2c 2c ..#...#...&...&...)X..)X..,,..,,
1260 00 07 2f 00 00 07 2f 00 00 07 31 cc 00 07 31 cc 00 07 34 9e 00 07 34 9e 00 07 37 70 00 07 37 70 ../.../...1...1...4...4...7p..7p
1280 00 07 3a 42 00 07 3a 42 00 07 3d 14 00 07 3d 14 00 07 3f de 00 07 3f de 00 07 42 c0 00 07 42 c0 ..:B..:B..=...=...?...?...B...B.
12a0 00 07 45 8c 00 07 45 8c 00 07 48 62 00 07 48 62 00 07 4b 2c 00 07 4b 2c 00 07 4e 00 00 07 4e 00 ..E...E...Hb..Hb..K,..K,..N...N.
12c0 00 07 50 e4 00 07 50 e4 00 07 53 b6 00 07 53 b6 00 07 56 88 00 07 56 88 00 07 59 68 00 07 59 68 ..P...P...S...S...V...V...Yh..Yh
12e0 00 07 5c 48 00 07 5c 48 00 07 5f 40 00 07 5f 40 00 07 62 38 00 07 62 38 00 07 65 0c 00 07 65 0c ..\H..\H.._@.._@..b8..b8..e...e.
1300 00 07 67 f8 00 07 67 f8 00 07 6a e4 00 07 6a e4 00 07 6d b8 00 07 6d b8 00 07 70 b8 00 07 70 b8 ..g...g...j...j...m...m...p...p.
1320 00 07 73 b8 00 07 73 b8 00 07 76 98 00 07 76 98 00 07 79 78 00 07 79 78 00 07 7c 7e 00 07 7c 7e ..s...s...v...v...yx..yx..|~..|~
1340 00 07 7f 5e 00 07 7f 5e 00 07 82 3e 00 07 82 3e 00 07 85 36 00 07 85 36 00 07 88 2e 00 07 88 2e ...^...^...>...>...6...6........
1360 00 07 8b 04 00 07 8b 04 00 07 8d d6 00 07 8d d6 00 07 90 a8 00 07 90 a8 00 07 93 7e 00 07 93 7e ...........................~...~
1380 00 07 96 52 00 07 96 52 00 07 99 48 00 07 99 48 00 07 9c 42 00 07 9c 42 00 07 9f 14 00 07 9f 14 ...R...R...H...H...B...B........
13a0 00 07 a1 f2 00 07 a1 f2 00 07 a4 d0 00 07 a4 d0 00 07 a7 ae 00 07 a7 ae 00 07 aa 8e 00 07 aa 8e ................................
13c0 00 07 ad 70 00 07 ad 70 00 07 b0 52 00 07 b0 52 00 07 b3 2a 00 07 b3 2a 00 07 b6 02 00 07 b6 02 ...p...p...R...R...*...*........
13e0 00 07 b8 d6 00 07 b8 d6 00 07 bb aa 00 07 bb aa 00 07 be 88 00 07 be 88 00 07 c1 66 00 07 c1 66 ...........................f...f
1400 00 07 c4 48 00 07 c4 48 00 07 c7 3e 00 07 c7 3e 00 07 ca 12 00 07 ca 12 00 07 cc f2 00 07 cc f2 ...H...H...>...>................
1420 00 07 cf d2 00 07 cf d2 00 07 d2 ba 00 07 d2 ba 00 07 d5 9c 00 07 d5 9c 00 07 d8 74 00 07 d8 74 ...........................t...t
1440 00 07 db 52 00 07 db 52 00 07 de 3c 00 07 de 3c 00 07 e1 1a 00 07 e1 1a 00 07 e3 f8 00 07 e3 f8 ...R...R...<...<................
1460 00 07 e6 e4 00 07 e6 e4 00 07 e9 c2 00 07 e9 c2 00 07 ec 94 00 07 ec 94 00 07 ef 7e 00 07 ef 7e ...........................~...~
1480 00 07 f2 60 00 07 f2 60 00 07 f5 44 00 07 f5 44 00 07 f8 26 00 07 f8 26 00 07 fa fc 00 07 fa fc ...`...`...D...D...&...&........
14a0 00 07 fd f2 00 07 fd f2 00 08 00 e8 00 08 00 e8 00 08 03 d4 00 08 03 d4 00 08 06 b2 00 08 06 b2 ................................
14c0 00 08 09 84 00 08 09 84 00 08 0c 6e 00 08 0c 6e 00 08 0f 5c 00 08 0f 5c 00 08 12 2e 00 08 12 2e ...........n...n...\...\........
14e0 00 08 15 04 00 08 15 04 00 08 17 f4 00 08 17 f4 00 08 1a e2 00 08 1a e2 00 08 1d d0 00 08 1d d0 ................................
1500 00 08 20 b0 00 08 20 b0 00 08 23 90 00 08 23 90 00 08 26 6e 00 08 26 6e 00 08 29 3e 00 08 29 3e ..........#...#...&n..&n..)>..)>
1520 00 08 2c 20 00 08 2c 20 00 08 2f 02 00 08 2f 02 00 08 31 ea 00 08 31 ea 00 08 34 e4 00 08 34 e4 ..,...,.../.../...1...1...4...4.
1540 00 08 37 da 00 08 37 da 00 08 3a ac 00 08 3a ac 00 08 3d 96 00 08 3d 96 00 08 40 80 00 08 40 80 ..7...7...:...:...=...=...@...@.
1560 00 08 43 82 00 08 43 82 00 08 46 84 00 08 46 84 00 08 49 62 00 08 49 62 00 08 4c 44 00 08 4c 44 ..C...C...F...F...Ib..Ib..LD..LD
1580 00 08 4f 26 00 08 4f 26 00 08 52 04 00 08 52 04 00 08 54 da 00 08 54 da 00 08 57 ae 00 08 57 ae ..O&..O&..R...R...T...T...W...W.
15a0 00 08 5a a4 00 08 5a a4 00 08 5d 9a 00 08 5d 9a 00 08 60 88 00 08 60 88 00 08 63 50 00 08 63 50 ..Z...Z...]...]...`...`...cP..cP
15c0 00 08 66 1c 00 08 66 1c 00 08 68 e4 00 08 68 e4 00 08 6b d4 00 08 6b d4 00 08 6e c4 00 08 6e c4 ..f...f...h...h...k...k...n...n.
15e0 00 08 71 ac 00 08 71 ac 00 08 74 7e 00 08 74 7e 00 08 77 6c 00 08 77 6c 00 08 7a 60 00 08 7a 60 ..q...q...t~..t~..wl..wl..z`..z`
1600 00 08 7d 34 00 08 7d 34 00 08 80 10 00 08 80 10 00 08 82 e0 00 08 82 e0 00 08 85 bc 00 08 85 bc ..}4..}4........................
1620 00 08 88 b2 00 08 88 b2 00 08 8b a0 00 08 8b a0 00 08 8e 82 00 08 8e 82 00 08 91 6c 00 08 91 6c ...........................l...l
1640 00 08 94 44 00 08 94 44 00 08 97 22 00 08 97 22 00 08 99 f2 00 08 99 f2 00 08 9c ce 00 08 9c ce ...D...D..."..."................
1660 00 08 9f aa 00 08 9f aa 00 08 a2 7a 00 08 a2 7a 00 08 a5 4a 00 08 a5 4a 00 08 a8 28 00 08 a8 28 ...........z...z...J...J...(...(
1680 00 08 ab 06 00 08 ab 06 00 08 ad d6 00 08 ad d6 00 08 b0 a0 00 08 b0 a0 00 08 b3 74 00 08 b3 74 ...........................t...t
16a0 00 08 b6 3e 00 08 b6 3e 00 08 b9 08 00 08 b9 08 00 08 bb dc 00 08 bb dc 00 08 be a6 00 08 be a6 ...>...>........................
16c0 00 08 c1 76 00 08 c1 76 00 08 c4 52 00 08 c4 52 00 08 c7 2e 00 08 c7 2e 00 08 c9 fe 00 08 c9 fe ...v...v...R...R................
16e0 00 08 cd 02 00 08 cd 02 00 08 cf fc 00 08 cf fc 00 08 d2 d0 00 08 d2 d0 00 08 d5 a4 00 08 d5 a4 ................................
1700 00 08 d8 98 00 08 d8 98 00 08 db 92 00 08 db 92 00 08 de 8c 00 08 de 8c 00 08 e1 80 00 08 e1 80 ................................
1720 00 08 e4 6c 00 08 e4 6c 00 08 e7 4a 00 08 e7 4a 00 08 ea 34 00 08 ea 34 00 08 ed 10 00 08 ed 10 ...l...l...J...J...4...4........
1740 00 08 ef f0 00 08 ef f0 00 08 f2 d0 00 08 f2 d0 00 08 f5 ae 00 08 f5 ae 00 08 f8 8a 00 08 f8 8a ................................
1760 00 08 fb 66 00 08 fb 66 00 08 fe 3c 00 08 fe 3c 00 09 01 42 00 09 01 42 00 09 04 3a 00 09 04 3a ...f...f...<...<...B...B...:...:
1780 00 09 07 36 00 09 07 36 00 09 0a 32 00 09 0a 32 00 09 0d 2a 00 09 0d 2a 00 09 10 20 00 09 10 20 ...6...6...2...2...*...*........
17a0 00 09 13 00 00 09 13 00 00 09 15 d0 00 09 15 d0 00 09 18 a0 00 09 18 a0 00 09 1b 8a 00 09 1b 8a ................................
17c0 00 09 1e 6e 00 09 1e 6e 00 09 21 5a 00 09 21 5a 00 09 24 5e 00 09 24 5e 00 09 27 32 00 09 27 32 ...n...n..!Z..!Z..$^..$^..'2..'2
17e0 00 09 2a 06 00 09 2a 06 00 09 2c ce 00 09 2c ce 00 09 2f a6 00 09 2f a6 00 09 32 9e 00 09 32 9e ..*...*...,...,.../.../...2...2.
1800 00 09 35 98 00 09 35 98 00 09 38 82 00 09 38 82 00 09 3b 64 00 09 3b 64 00 09 3e 64 00 09 3e 64 ..5...5...8...8...;d..;d..>d..>d
1820 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f __C__Users_Peter_Code_winapi_rs_
1840 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 5f 69 6e 61 6d i686_lib_libwinapi_user32_a_inam
1860 65 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e e.__head_C__Users_Peter_Code_win
1880 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
18a0 5f 61 00 5f 77 76 73 70 72 69 6e 74 66 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 77 76 73 70 72 69 6e _a._wvsprintfW@12.__imp__wvsprin
18c0 74 66 57 40 31 32 00 5f 77 76 73 70 72 69 6e 74 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 77 76 73 tfW@12._wvsprintfA@12.__imp__wvs
18e0 70 72 69 6e 74 66 41 40 31 32 00 5f 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 5f 77 73 70 printfA@12._wsprintfW.__imp__wsp
1900 72 69 6e 74 66 57 00 5f 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 5f 77 73 70 72 69 6e 74 rintfW._wsprintfA.__imp__wsprint
1920 66 41 00 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 6d 6f 75 73 65 5f fA._mouse_event@20.__imp__mouse_
1940 65 76 65 6e 74 40 32 30 00 5f 6b 65 79 62 64 5f 65 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f event@20._keybd_event@16.__imp__
1960 6b 65 79 62 64 5f 65 76 65 6e 74 40 31 36 00 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 keybd_event@16._WindowFromPoint@
1980 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 38 00 5f 57 69 6e 64 8.__imp__WindowFromPoint@8._Wind
19a0 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e owFromPhysicalPoint@8.__imp__Win
19c0 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 57 69 6e 64 6f 77 46 72 dowFromPhysicalPoint@8._WindowFr
19e0 6f 6d 44 43 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 40 34 00 5f 57 69 omDC@4.__imp__WindowFromDC@4._Wi
1a00 6e 48 65 6c 70 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 48 65 6c 70 57 40 31 36 00 5f 57 69 nHelpW@16.__imp__WinHelpW@16._Wi
1a20 6e 48 65 6c 70 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 48 65 6c 70 41 40 31 36 00 5f 57 61 nHelpA@16.__imp__WinHelpA@16._Wa
1a40 69 74 4d 65 73 73 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4d 65 73 73 61 67 65 40 30 itMessage@0.__imp__WaitMessage@0
1a60 00 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 ._WaitForInputIdle@8.__imp__Wait
1a80 46 6f 72 49 6e 70 75 74 49 64 6c 65 40 38 00 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b ForInputIdle@8._WINNLSGetIMEHotk
1aa0 65 79 40 34 00 5f 5f 69 6d 70 5f 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 40 34 ey@4.__imp__WINNLSGetIMEHotkey@4
1ac0 00 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f ._WINNLSGetEnableStatus@4.__imp_
1ae0 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 40 34 00 5f 57 49 4e 4e 4c 53 _WINNLSGetEnableStatus@4._WINNLS
1b00 45 6e 61 62 6c 65 49 4d 45 40 38 00 5f 5f 69 6d 70 5f 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 EnableIME@8.__imp__WINNLSEnableI
1b20 4d 45 40 38 00 5f 56 6b 4b 65 79 53 63 61 6e 57 40 34 00 5f 5f 69 6d 70 5f 5f 56 6b 4b 65 79 53 ME@8._VkKeyScanW@4.__imp__VkKeyS
1b40 63 61 6e 57 40 34 00 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 56 6b canW@4._VkKeyScanExW@8.__imp__Vk
1b60 4b 65 79 53 63 61 6e 45 78 57 40 38 00 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 40 38 00 5f 5f 69 KeyScanExW@8._VkKeyScanExA@8.__i
1b80 6d 70 5f 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 40 38 00 5f 56 6b 4b 65 79 53 63 61 6e 41 40 34 mp__VkKeyScanExA@8._VkKeyScanA@4
1ba0 00 5f 5f 69 6d 70 5f 5f 56 6b 4b 65 79 53 63 61 6e 41 40 34 00 5f 56 61 6c 69 64 61 74 65 52 67 .__imp__VkKeyScanA@4._ValidateRg
1bc0 6e 40 38 00 5f 5f 69 6d 70 5f 5f 56 61 6c 69 64 61 74 65 52 67 6e 40 38 00 5f 56 61 6c 69 64 61 n@8.__imp__ValidateRgn@8._Valida
1be0 74 65 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 56 61 6c 69 64 61 74 65 52 65 63 74 40 38 00 5f teRect@8.__imp__ValidateRect@8._
1c00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f UserHandleGrantAccess@12.__imp__
1c20 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 40 31 32 00 5f 55 70 64 61 74 65 UserHandleGrantAccess@12._Update
1c40 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 40 34 00 5f Window@4.__imp__UpdateWindow@4._
1c60 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 40 38 00 5f 5f UpdateLayeredWindowIndirect@8.__
1c80 69 6d 70 5f 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 imp__UpdateLayeredWindowIndirect
1ca0 40 38 00 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 40 33 36 00 5f 5f 69 6d 70 @8._UpdateLayeredWindow@36.__imp
1cc0 5f 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 40 33 36 00 5f 55 6e 72 65 67 69 __UpdateLayeredWindow@36._Unregi
1ce0 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 sterTouchWindow@4.__imp__Unregis
1d00 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 40 34 00 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 terTouchWindow@4._UnregisterSusp
1d20 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 endResumeNotification@4.__imp__U
1d40 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 nregisterSuspendResumeNotificati
1d60 6f 6e 40 34 00 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 on@4._UnregisterPowerSettingNoti
1d80 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 fication@4.__imp__UnregisterPowe
1da0 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 55 6e 72 65 67 69 73 74 rSettingNotification@4._Unregist
1dc0 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 40 38 00 5f 5f 69 6d 70 5f 5f erPointerInputTargetEx@8.__imp__
1de0 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 40 38 UnregisterPointerInputTargetEx@8
1e00 00 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 40 38 ._UnregisterPointerInputTarget@8
1e20 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 .__imp__UnregisterPointerInputTa
1e40 72 67 65 74 40 38 00 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 38 00 5f 5f 69 6d 70 rget@8._UnregisterHotKey@8.__imp
1e60 5f 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 38 00 5f 55 6e 72 65 67 69 73 74 65 72 __UnregisterHotKey@8._Unregister
1e80 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 DeviceNotification@4.__imp__Unre
1ea0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 55 6e 72 65 gisterDeviceNotification@4._Unre
1ec0 67 69 73 74 65 72 43 6c 61 73 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 gisterClassW@8.__imp__Unregister
1ee0 43 6c 61 73 73 57 40 38 00 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 40 38 00 5f 5f 69 ClassW@8._UnregisterClassA@8.__i
1f00 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 40 38 00 5f 55 6e 70 61 63 6b 44 44 mp__UnregisterClassA@8._UnpackDD
1f20 45 6c 50 61 72 61 6d 40 31 36 00 5f 5f 69 6d 70 5f 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 ElParam@16.__imp__UnpackDDElPara
1f40 6d 40 31 36 00 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 34 00 5f 5f 69 m@16._UnloadKeyboardLayout@4.__i
1f60 6d 70 5f 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 34 00 5f 55 6e 69 6f mp__UnloadKeyboardLayout@4._Unio
1f80 6e 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 55 6e 69 6f 6e 52 65 63 74 40 31 32 00 5f 55 6e nRect@12.__imp__UnionRect@12._Un
1fa0 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 68 6f 6f hookWindowsHookEx@4.__imp__Unhoo
1fc0 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 40 34 00 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 kWindowsHookEx@4._UnhookWindowsH
1fe0 6f 6f 6b 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 40 38 ook@8.__imp__UnhookWindowsHook@8
2000 00 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 68 6f 6f 6b ._UnhookWinEvent@4.__imp__Unhook
2020 57 69 6e 45 76 65 6e 74 40 34 00 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 40 34 00 5f WinEvent@4._TranslateMessage@4._
2040 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 40 34 00 5f 54 72 61 6e 73 6c _imp__TranslateMessage@4._Transl
2060 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 40 38 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 ateMDISysAccel@8.__imp__Translat
2080 65 4d 44 49 53 79 73 41 63 63 65 6c 40 38 00 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 eMDISysAccel@8._TranslateAcceler
20a0 61 74 6f 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 atorW@12.__imp__TranslateAcceler
20c0 61 74 6f 72 57 40 31 32 00 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 40 atorW@12._TranslateAcceleratorA@
20e0 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 40 12.__imp__TranslateAcceleratorA@
2100 31 32 00 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 40 31 32 00 5f 5f 69 6d 12._TranslateAccelerator@12.__im
2120 70 5f 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 40 31 32 00 5f 54 72 61 63 p__TranslateAccelerator@12._Trac
2140 6b 50 6f 70 75 70 4d 65 6e 75 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 50 6f 70 75 kPopupMenuEx@24.__imp__TrackPopu
2160 70 4d 65 6e 75 45 78 40 32 34 00 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 40 32 38 00 5f 5f pMenuEx@24._TrackPopupMenu@28.__
2180 69 6d 70 5f 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 40 32 38 00 5f 54 72 61 63 6b 4d 6f 75 imp__TrackPopupMenu@28._TrackMou
21a0 73 65 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 seEvent@4.__imp__TrackMouseEvent
21c0 40 34 00 5f 54 6f 55 6e 69 63 6f 64 65 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 54 6f 55 6e 69 63 @4._ToUnicodeEx@28.__imp__ToUnic
21e0 6f 64 65 45 78 40 32 38 00 5f 54 6f 55 6e 69 63 6f 64 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 54 6f odeEx@28._ToUnicode@24.__imp__To
2200 55 6e 69 63 6f 64 65 40 32 34 00 5f 54 6f 41 73 63 69 69 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f Unicode@24._ToAsciiEx@24.__imp__
2220 54 6f 41 73 63 69 69 45 78 40 32 34 00 5f 54 6f 41 73 63 69 69 40 32 30 00 5f 5f 69 6d 70 5f 5f ToAsciiEx@24._ToAscii@20.__imp__
2240 54 6f 41 73 63 69 69 40 32 30 00 5f 54 69 6c 65 57 69 6e 64 6f 77 73 40 32 30 00 5f 5f 69 6d 70 ToAscii@20._TileWindows@20.__imp
2260 5f 5f 54 69 6c 65 57 69 6e 64 6f 77 73 40 32 30 00 5f 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f __TileWindows@20._TileChildWindo
2280 77 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f ws@8.__imp__TileChildWindows@8._
22a0 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 54 61 62 62 65 64 54 TabbedTextOutW@32.__imp__TabbedT
22c0 65 78 74 4f 75 74 57 40 33 32 00 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 40 33 32 00 5f 5f extOutW@32._TabbedTextOutA@32.__
22e0 69 6d 70 5f 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 40 33 32 00 5f 53 79 73 74 65 6d 50 61 imp__TabbedTextOutA@32._SystemPa
2300 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 50 61 rametersInfoW@16.__imp__SystemPa
2320 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 40 31 36 00 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 rametersInfoW@16._SystemParamete
2340 72 73 49 6e 66 6f 46 6f 72 44 70 69 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 50 61 72 rsInfoForDpi@20.__imp__SystemPar
2360 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 40 32 30 00 5f 53 79 73 74 65 6d 50 61 72 61 ametersInfoForDpi@20._SystemPara
2380 6d 65 74 65 72 73 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 50 61 72 61 metersInfoA@16.__imp__SystemPara
23a0 6d 65 74 65 72 73 49 6e 66 6f 41 40 31 36 00 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 metersInfoA@16._SwitchToThisWind
23c0 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 40 38 ow@8.__imp__SwitchToThisWindow@8
23e0 00 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 44 ._SwitchDesktop@4.__imp__SwitchD
2400 65 73 6b 74 6f 70 40 34 00 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 40 34 00 5f 5f 69 6d esktop@4._SwapMouseButton@4.__im
2420 70 5f 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 40 34 00 5f 53 75 62 74 72 61 63 74 52 65 p__SwapMouseButton@4._SubtractRe
2440 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 75 62 74 72 61 63 74 52 65 63 74 40 31 32 00 5f 53 6f ct@12.__imp__SubtractRect@12._So
2460 75 6e 64 53 65 6e 74 72 79 40 30 00 5f 5f 69 6d 70 5f 5f 53 6f 75 6e 64 53 65 6e 74 72 79 40 30 undSentry@0.__imp__SoundSentry@0
2480 00 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 40 34 00 5f 5f 69 ._SkipPointerFrameMessages@4.__i
24a0 6d 70 5f 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 40 34 00 5f mp__SkipPointerFrameMessages@4._
24c0 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 40 31 32 00 5f 5f 69 6d ShutdownBlockReasonQuery@12.__im
24e0 70 5f 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 40 31 32 00 5f p__ShutdownBlockReasonQuery@12._
2500 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 40 34 00 5f 5f 69 ShutdownBlockReasonDestroy@4.__i
2520 6d 70 5f 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 40 34 mp__ShutdownBlockReasonDestroy@4
2540 00 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 40 38 00 5f 5f ._ShutdownBlockReasonCreate@8.__
2560 69 6d 70 5f 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 40 38 imp__ShutdownBlockReasonCreate@8
2580 00 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 40 38 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 57 ._ShowWindowAsync@8.__imp__ShowW
25a0 69 6e 64 6f 77 41 73 79 6e 63 40 38 00 5f 53 68 6f 77 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 indowAsync@8._ShowWindow@8.__imp
25c0 5f 5f 53 68 6f 77 57 69 6e 64 6f 77 40 38 00 5f 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 __ShowWindow@8._ShowSystemCursor
25e0 40 34 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 40 34 00 5f 53 68 @4.__imp__ShowSystemCursor@4._Sh
2600 6f 77 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 53 63 72 6f 6c 6c owScrollBar@12.__imp__ShowScroll
2620 42 61 72 40 31 32 00 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 40 38 00 5f 5f 69 6d 70 5f Bar@12._ShowOwnedPopups@8.__imp_
2640 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 40 38 00 5f 53 68 6f 77 43 75 72 73 6f 72 40 34 _ShowOwnedPopups@8._ShowCursor@4
2660 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 43 75 72 73 6f 72 40 34 00 5f 53 68 6f 77 43 61 72 65 74 40 .__imp__ShowCursor@4._ShowCaret@
2680 34 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 43 61 72 65 74 40 34 00 5f 53 65 74 57 69 6e 64 6f 77 73 4.__imp__ShowCaret@4._SetWindows
26a0 48 6f 6f 6b 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 40 38 HookW@8.__imp__SetWindowsHookW@8
26c0 00 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 ._SetWindowsHookExW@16.__imp__Se
26e0 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 40 31 36 00 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f tWindowsHookExW@16._SetWindowsHo
2700 6f 6b 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 okExA@16.__imp__SetWindowsHookEx
2720 41 40 31 36 00 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 A@16._SetWindowsHookA@8.__imp__S
2740 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 40 38 00 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 40 etWindowsHookA@8._SetWindowWord@
2760 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 40 31 32 00 5f 53 65 74 57 12.__imp__SetWindowWord@12._SetW
2780 69 6e 64 6f 77 54 65 78 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 indowTextW@8.__imp__SetWindowTex
27a0 74 57 40 38 00 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 tW@8._SetWindowTextA@8.__imp__Se
27c0 74 57 69 6e 64 6f 77 54 65 78 74 41 40 38 00 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 40 31 32 00 tWindowTextA@8._SetWindowRgn@12.
27e0 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 40 31 32 00 5f 53 65 74 57 69 6e 64 6f __imp__SetWindowRgn@12._SetWindo
2800 77 50 6f 73 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 40 32 38 00 5f wPos@28.__imp__SetWindowPos@28._
2820 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 SetWindowPlacement@8.__imp__SetW
2840 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 40 38 00 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 indowPlacement@8._SetWindowLongW
2860 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 40 31 32 00 5f 53 65 @12.__imp__SetWindowLongW@12._Se
2880 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 tWindowLongA@12.__imp__SetWindow
28a0 4c 6f 6e 67 41 40 31 32 00 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 LongA@12._SetWindowFeedbackSetti
28c0 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 ng@20.__imp__SetWindowFeedbackSe
28e0 74 74 69 6e 67 40 32 30 00 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 tting@20._SetWindowDisplayAffini
2900 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 ty@8.__imp__SetWindowDisplayAffi
2920 6e 69 74 79 40 38 00 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 38 nity@8._SetWindowContextHelpId@8
2940 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 38 .__imp__SetWindowContextHelpId@8
2960 00 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 ._SetWinEventHook@28.__imp__SetW
2980 69 6e 45 76 65 6e 74 48 6f 6f 6b 40 32 38 00 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 inEventHook@28._SetUserObjectSec
29a0 75 72 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 urity@12.__imp__SetUserObjectSec
29c0 75 72 69 74 79 40 31 32 00 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 urity@12._SetUserObjectInformati
29e0 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 onW@16.__imp__SetUserObjectInfor
2a00 6d 61 74 69 6f 6e 57 40 31 36 00 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 mationW@16._SetUserObjectInforma
2a20 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 tionA@16.__imp__SetUserObjectInf
2a40 6f 72 6d 61 74 69 6f 6e 41 40 31 36 00 5f 53 65 74 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f ormationA@16._SetTimer@16.__imp_
2a60 5f 53 65 74 54 69 6d 65 72 40 31 36 00 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e _SetTimer@16._SetThreadDpiAwaren
2a80 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 44 70 69 essContext@4.__imp__SetThreadDpi
2aa0 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 53 65 74 54 68 72 65 61 64 44 65 73 AwarenessContext@4._SetThreadDes
2ac0 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 40 34 ktop@4.__imp__SetThreadDesktop@4
2ae0 00 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 ._SetSystemCursor@8.__imp__SetSy
2b00 73 74 65 6d 43 75 72 73 6f 72 40 38 00 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 40 31 32 00 5f 5f stemCursor@8._SetSysColors@12.__
2b20 69 6d 70 5f 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 40 31 32 00 5f 53 65 74 53 68 65 6c 6c 57 69 imp__SetSysColors@12._SetShellWi
2b40 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 40 34 00 5f ndow@4.__imp__SetShellWindow@4._
2b60 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 63 72 6f SetScrollRange@20.__imp__SetScro
2b80 6c 6c 52 61 6e 67 65 40 32 30 00 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 40 31 36 00 5f 5f 69 6d llRange@20._SetScrollPos@16.__im
2ba0 70 5f 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 40 31 36 00 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 p__SetScrollPos@16._SetScrollInf
2bc0 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 36 00 5f 53 65 o@16.__imp__SetScrollInfo@16._Se
2be0 74 52 65 63 74 45 6d 70 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 52 65 63 74 45 6d 70 74 79 tRectEmpty@4.__imp__SetRectEmpty
2c00 40 34 00 5f 53 65 74 52 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 52 65 63 74 40 32 30 @4._SetRect@20.__imp__SetRect@20
2c20 00 5f 53 65 74 50 72 6f 70 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 70 57 40 31 32 ._SetPropW@12.__imp__SetPropW@12
2c40 00 5f 53 65 74 50 72 6f 70 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 70 41 40 31 32 ._SetPropA@12.__imp__SetPropA@12
2c60 00 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 40 34 00 5f 5f 69 6d ._SetProcessWindowStation@4.__im
2c80 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 40 34 00 5f 53 65 p__SetProcessWindowStation@4._Se
2ca0 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 40 34 00 5f tProcessRestrictionExemption@4._
2cc0 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 _imp__SetProcessRestrictionExemp
2ce0 74 69 6f 6e 40 34 00 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f tion@4._SetProcessDpiAwarenessCo
2d00 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 ntext@4.__imp__SetProcessDpiAwar
2d20 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c enessContext@4._SetProcessDefaul
2d40 74 4c 61 79 6f 75 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 tLayout@4.__imp__SetProcessDefau
2d60 6c 74 4c 61 79 6f 75 74 40 34 00 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 ltLayout@4._SetProcessDPIAware@0
2d80 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 00 5f 53 65 .__imp__SetProcessDPIAware@0._Se
2da0 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 tPhysicalCursorPos@8.__imp__SetP
2dc0 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 38 00 5f 53 65 74 50 61 72 65 6e 74 40 38 00 hysicalCursorPos@8._SetParent@8.
2de0 5f 5f 69 6d 70 5f 5f 53 65 74 50 61 72 65 6e 74 40 38 00 5f 53 65 74 4d 65 73 73 61 67 65 51 75 __imp__SetParent@8._SetMessageQu
2e00 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 40 34 00 5f eue@4.__imp__SetMessageQueue@4._
2e20 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 SetMessageExtraInfo@4.__imp__Set
2e40 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 34 00 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 MessageExtraInfo@4._SetMenuItemI
2e60 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 nfoW@16.__imp__SetMenuItemInfoW@
2e80 31 36 00 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 16._SetMenuItemInfoA@16.__imp__S
2ea0 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 40 31 36 00 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 etMenuItemInfoA@16._SetMenuItemB
2ec0 69 74 6d 61 70 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d itmaps@20.__imp__SetMenuItemBitm
2ee0 61 70 73 40 32 30 00 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 aps@20._SetMenuInfo@8.__imp__Set
2f00 4d 65 6e 75 49 6e 66 6f 40 38 00 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 MenuInfo@8._SetMenuDefaultItem@1
2f20 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f 2.__imp__SetMenuDefaultItem@12._
2f40 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 SetMenuContextHelpId@8.__imp__Se
2f60 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 38 00 5f 53 65 74 4d 65 6e 75 40 38 00 tMenuContextHelpId@8._SetMenu@8.
2f80 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 40 38 00 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 __imp__SetMenu@8._SetLayeredWind
2fa0 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 79 65 72 65 owAttributes@16.__imp__SetLayere
2fc0 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 5f 53 65 74 4c 61 73 74 45 72 72 dWindowAttributes@16._SetLastErr
2fe0 6f 72 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 40 38 00 5f orEx@8.__imp__SetLastErrorEx@8._
3000 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4b 65 79 SetKeyboardState@4.__imp__SetKey
3020 62 6f 61 72 64 53 74 61 74 65 40 34 00 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 boardState@4._SetGestureConfig@2
3040 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 30 00 5f 53 65 0.__imp__SetGestureConfig@20._Se
3060 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 6f tForegroundWindow@4.__imp__SetFo
3080 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 53 65 74 46 6f 63 75 73 40 34 00 5f 5f 69 regroundWindow@4._SetFocus@4.__i
30a0 6d 70 5f 5f 53 65 74 46 6f 63 75 73 40 34 00 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 mp__SetFocus@4._SetDoubleClickTi
30c0 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 40 34 me@4.__imp__SetDoubleClickTime@4
30e0 00 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 ._SetDlgItemTextW@12.__imp__SetD
3100 6c 67 49 74 65 6d 54 65 78 74 57 40 31 32 00 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 40 lgItemTextW@12._SetDlgItemTextA@
3120 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 40 31 32 00 5f 53 65 12.__imp__SetDlgItemTextA@12._Se
3140 74 44 6c 67 49 74 65 6d 49 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 67 49 74 65 6d tDlgItemInt@16.__imp__SetDlgItem
3160 49 6e 74 40 31 36 00 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 40 32 30 00 5f 5f 69 6d Int@16._SetDisplayConfig@20.__im
3180 70 5f 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 40 32 30 00 5f 53 65 74 44 69 73 70 6c p__SetDisplayConfig@20._SetDispl
31a0 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 40 34 00 5f 5f 69 6d ayAutoRotationPreferences@4.__im
31c0 70 5f 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 p__SetDisplayAutoRotationPrefere
31e0 6e 63 65 73 40 34 00 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 nces@4._SetDialogDpiChangeBehavi
3200 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 or@12.__imp__SetDialogDpiChangeB
3220 65 68 61 76 69 6f 72 40 31 32 00 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 ehavior@12._SetDialogControlDpiC
3240 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 69 61 6c 6f hangeBehavior@12.__imp__SetDialo
3260 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 31 32 00 5f 53 65 gControlDpiChangeBehavior@12._Se
3280 74 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 73 6b 57 tDeskWallpaper@4.__imp__SetDeskW
32a0 61 6c 6c 70 61 70 65 72 40 34 00 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 40 34 allpaper@4._SetDebugErrorLevel@4
32c0 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 40 34 00 5f 53 65 .__imp__SetDebugErrorLevel@4._Se
32e0 74 43 75 72 73 6f 72 50 6f 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 tCursorPos@8.__imp__SetCursorPos
3300 40 38 00 5f 53 65 74 43 75 72 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 73 6f 72 @8._SetCursor@4.__imp__SetCursor
3320 40 34 00 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 40 32 30 00 5f 5f 69 6d 70 @4._SetCoalescableTimer@20.__imp
3340 5f 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 40 32 30 00 5f 53 65 74 43 6c 69 __SetCoalescableTimer@20._SetCli
3360 70 62 6f 61 72 64 56 69 65 77 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 69 70 62 6f 61 pboardViewer@4.__imp__SetClipboa
3380 72 64 56 69 65 77 65 72 40 34 00 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 40 38 00 5f rdViewer@4._SetClipboardData@8._
33a0 5f 69 6d 70 5f 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 40 38 00 5f 53 65 74 43 6c 61 _imp__SetClipboardData@8._SetCla
33c0 73 73 57 6f 72 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 40 31 32 ssWord@12.__imp__SetClassWord@12
33e0 00 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 61 ._SetClassLongW@12.__imp__SetCla
3400 73 73 4c 6f 6e 67 57 40 31 32 00 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 40 31 32 00 5f 5f 69 ssLongW@12._SetClassLongA@12.__i
3420 6d 70 5f 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 40 31 32 00 5f 53 65 74 43 61 72 65 74 50 6f mp__SetClassLongA@12._SetCaretPo
3440 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 72 65 74 50 6f 73 40 38 00 5f 53 65 74 43 61 72 s@8.__imp__SetCaretPos@8._SetCar
3460 65 74 42 6c 69 6e 6b 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 72 65 74 42 6c 69 etBlinkTime@4.__imp__SetCaretBli
3480 6e 6b 54 69 6d 65 40 34 00 5f 53 65 74 43 61 70 74 75 72 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 nkTime@4._SetCapture@4.__imp__Se
34a0 74 43 61 70 74 75 72 65 40 34 00 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 40 34 00 5f 5f tCapture@4._SetActiveWindow@4.__
34c0 69 6d 70 5f 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 40 34 00 5f 53 65 6e 64 4e 6f 74 69 imp__SetActiveWindow@4._SendNoti
34e0 66 79 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4e 6f 74 69 66 79 4d fyMessageW@16.__imp__SendNotifyM
3500 65 73 73 61 67 65 57 40 31 36 00 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 40 31 essageW@16._SendNotifyMessageA@1
3520 36 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 40 31 36 00 5f 6.__imp__SendNotifyMessageA@16._
3540 53 65 6e 64 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 SendMessageW@16.__imp__SendMessa
3560 67 65 57 40 31 36 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 40 32 38 00 5f geW@16._SendMessageTimeoutW@28._
3580 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 40 32 38 00 5f 53 65 _imp__SendMessageTimeoutW@28._Se
35a0 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 ndMessageTimeoutA@28.__imp__Send
35c0 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 40 32 38 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 MessageTimeoutA@28._SendMessageC
35e0 61 6c 6c 62 61 63 6b 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 allbackW@24.__imp__SendMessageCa
3600 6c 6c 62 61 63 6b 57 40 32 34 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 llbackW@24._SendMessageCallbackA
3620 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 40 @24.__imp__SendMessageCallbackA@
3640 32 34 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 24._SendMessageA@16.__imp__SendM
3660 65 73 73 61 67 65 41 40 31 36 00 5f 53 65 6e 64 49 6e 70 75 74 40 31 32 00 5f 5f 69 6d 70 5f 5f essageA@16._SendInput@12.__imp__
3680 53 65 6e 64 49 6e 70 75 74 40 31 32 00 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 40 SendInput@12._SendIMEMessageExW@
36a0 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 40 38 00 5f 53 65 8.__imp__SendIMEMessageExW@8._Se
36c0 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 49 4d 45 ndIMEMessageExA@8.__imp__SendIME
36e0 4d 65 73 73 61 67 65 45 78 41 40 38 00 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 MessageExA@8._SendDlgItemMessage
3700 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 40 W@20.__imp__SendDlgItemMessageW@
3720 32 30 00 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 40 32 30 00 5f 5f 69 6d 70 20._SendDlgItemMessageA@20.__imp
3740 5f 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 40 32 30 00 5f 53 63 72 6f 6c 6c __SendDlgItemMessageA@20._Scroll
3760 57 69 6e 64 6f 77 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 WindowEx@32.__imp__ScrollWindowE
3780 78 40 33 32 00 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 x@32._ScrollWindow@20.__imp__Scr
37a0 6f 6c 6c 57 69 6e 64 6f 77 40 32 30 00 5f 53 63 72 6f 6c 6c 44 43 40 32 38 00 5f 5f 69 6d 70 5f ollWindow@20._ScrollDC@28.__imp_
37c0 5f 53 63 72 6f 6c 6c 44 43 40 32 38 00 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 40 38 00 5f _ScrollDC@28._ScreenToClient@8._
37e0 5f 69 6d 70 5f 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 40 38 00 5f 52 65 75 73 65 44 44 45 _imp__ScreenToClient@8._ReuseDDE
3800 6c 50 61 72 61 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 40 lParam@20.__imp__ReuseDDElParam@
3820 32 30 00 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 70 6c 79 4d 20._ReplyMessage@4.__imp__ReplyM
3840 65 73 73 61 67 65 40 34 00 5f 52 65 6d 6f 76 65 50 72 6f 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 essage@4._RemovePropW@8.__imp__R
3860 65 6d 6f 76 65 50 72 6f 70 57 40 38 00 5f 52 65 6d 6f 76 65 50 72 6f 70 41 40 38 00 5f 5f 69 6d emovePropW@8._RemovePropA@8.__im
3880 70 5f 5f 52 65 6d 6f 76 65 50 72 6f 70 41 40 38 00 5f 52 65 6d 6f 76 65 4d 65 6e 75 40 31 32 00 p__RemovePropA@8._RemoveMenu@12.
38a0 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 4d 65 6e 75 40 31 32 00 5f 52 65 6d 6f 76 65 43 6c 69 70 __imp__RemoveMenu@12._RemoveClip
38c0 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d boardFormatListener@4.__imp__Rem
38e0 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 40 34 00 5f 52 65 oveClipboardFormatListener@4._Re
3900 6c 65 61 73 65 44 77 6d 48 69 74 54 65 73 74 57 61 69 74 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f leaseDwmHitTestWaiters@0.__imp__
3920 52 65 6c 65 61 73 65 44 77 6d 48 69 74 54 65 73 74 57 61 69 74 65 72 73 40 30 00 5f 52 65 6c 65 ReleaseDwmHitTestWaiters@0._Rele
3940 61 73 65 44 43 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 44 43 40 38 00 5f 52 65 6c 65 aseDC@8.__imp__ReleaseDC@8._Rele
3960 61 73 65 43 61 70 74 75 72 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 43 61 70 74 75 aseCapture@0.__imp__ReleaseCaptu
3980 72 65 40 30 00 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 40 34 00 5f re@0._RegisterWindowMessageW@4._
39a0 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 40 34 00 5f _imp__RegisterWindowMessageW@4._
39c0 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 40 34 00 5f 5f 69 6d 70 5f 5f RegisterWindowMessageA@4.__imp__
39e0 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 40 34 00 5f 52 65 67 69 73 74 RegisterWindowMessageA@4._Regist
3a00 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 54 erTouchWindow@8.__imp__RegisterT
3a20 6f 75 63 68 57 69 6e 64 6f 77 40 38 00 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 ouchWindow@8._RegisterTouchHitTe
3a40 73 74 69 6e 67 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 54 6f 75 stingWindow@8.__imp__RegisterTou
3a60 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 40 38 00 5f 52 65 67 69 73 74 65 72 53 75 chHitTestingWindow@8._RegisterSu
3a80 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f spendResumeNotification@8.__imp_
3aa0 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 _RegisterSuspendResumeNotificati
3ac0 6f 6e 40 38 00 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 00 on@8._RegisterShellHookWindow@4.
3ae0 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 __imp__RegisterShellHookWindow@4
3b00 00 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 40 31 32 00 5f 5f 69 ._RegisterRawInputDevices@12.__i
3b20 6d 70 5f 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 40 31 32 00 5f mp__RegisterRawInputDevices@12._
3b40 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e RegisterPowerSettingNotification
3b60 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e @12.__imp__RegisterPowerSettingN
3b80 6f 74 69 66 69 63 61 74 69 6f 6e 40 31 32 00 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 otification@12._RegisterPointerI
3ba0 6e 70 75 74 54 61 72 67 65 74 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 50 nputTargetEx@12.__imp__RegisterP
3bc0 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 40 31 32 00 5f 52 65 67 69 73 74 65 72 ointerInputTargetEx@12._Register
3be0 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 PointerInputTarget@8.__imp__Regi
3c00 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 40 38 00 5f 52 65 67 69 73 74 sterPointerInputTarget@8._Regist
3c20 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 40 38 00 5f erPointerDeviceNotifications@8._
3c40 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 _imp__RegisterPointerDeviceNotif
3c60 69 63 61 74 69 6f 6e 73 40 38 00 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 31 36 00 5f 5f ications@8._RegisterHotKey@16.__
3c80 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 31 36 00 5f 52 65 67 69 73 74 65 72 imp__RegisterHotKey@16._Register
3ca0 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 DeviceNotificationW@12.__imp__Re
3cc0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 52 65 gisterDeviceNotificationW@12._Re
3ce0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 5f 5f 69 gisterDeviceNotificationA@12.__i
3d00 6d 70 5f 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 mp__RegisterDeviceNotificationA@
3d20 31 32 00 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 40 34 00 5f 12._RegisterClipboardFormatW@4._
3d40 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 40 34 _imp__RegisterClipboardFormatW@4
3d60 00 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 40 34 00 5f 5f 69 ._RegisterClipboardFormatA@4.__i
3d80 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 40 34 00 5f mp__RegisterClipboardFormatA@4._
3da0 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 RegisterClassW@4.__imp__Register
3dc0 43 6c 61 73 73 57 40 34 00 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 40 34 00 5f 5f 69 ClassW@4._RegisterClassExW@4.__i
3de0 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 40 34 00 5f 52 65 67 69 73 74 65 72 mp__RegisterClassExW@4._Register
3e00 43 6c 61 73 73 45 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 ClassExA@4.__imp__RegisterClassE
3e20 78 41 40 34 00 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 xA@4._RegisterClassA@4.__imp__Re
3e40 67 69 73 74 65 72 43 6c 61 73 73 41 40 34 00 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 40 31 36 00 gisterClassA@4._RedrawWindow@16.
3e60 5f 5f 69 6d 70 5f 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 40 31 36 00 5f 52 65 61 6c 47 65 74 57 __imp__RedrawWindow@16._RealGetW
3e80 69 6e 64 6f 77 43 6c 61 73 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 6c 47 65 74 57 69 6e indowClassW@12.__imp__RealGetWin
3ea0 64 6f 77 43 6c 61 73 73 57 40 31 32 00 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 dowClassW@12._RealGetWindowClass
3ec0 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 40 A@12.__imp__RealGetWindowClassA@
3ee0 31 32 00 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 40 31 32 00 5f 5f 69 6d 70 5f 12._RealGetWindowClass@12.__imp_
3f00 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 40 31 32 00 5f 52 65 61 6c 43 68 69 6c _RealGetWindowClass@12._RealChil
3f20 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 6c 43 dWindowFromPoint@12.__imp__RealC
3f40 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 51 75 65 72 79 44 69 73 hildWindowFromPoint@12._QueryDis
3f60 70 6c 61 79 43 6f 6e 66 69 67 40 32 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 69 73 70 6c 61 playConfig@24.__imp__QueryDispla
3f80 79 43 6f 6e 66 69 67 40 32 34 00 5f 50 74 49 6e 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 yConfig@24._PtInRect@12.__imp__P
3fa0 74 49 6e 52 65 63 74 40 31 32 00 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 tInRect@12._PrivateExtractIconsW
3fc0 40 33 32 00 5f 5f 69 6d 70 5f 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 40 @32.__imp__PrivateExtractIconsW@
3fe0 33 32 00 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 40 33 32 00 5f 5f 69 6d 32._PrivateExtractIconsA@32.__im
4000 70 5f 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 40 33 32 00 5f 50 72 69 6e p__PrivateExtractIconsA@32._Prin
4020 74 57 69 6e 64 6f 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 72 69 6e 74 57 69 6e 64 6f 77 40 31 32 tWindow@12.__imp__PrintWindow@12
4040 00 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 ._PostThreadMessageW@16.__imp__P
4060 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 40 31 36 00 5f 50 6f 73 74 54 68 72 65 61 64 ostThreadMessageW@16._PostThread
4080 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 MessageA@16.__imp__PostThreadMes
40a0 73 61 67 65 41 40 31 36 00 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 40 34 00 5f 5f 69 6d sageA@16._PostQuitMessage@4.__im
40c0 70 5f 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 40 34 00 5f 50 6f 73 74 4d 65 73 73 61 67 p__PostQuitMessage@4._PostMessag
40e0 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 40 31 36 00 5f 50 6f eW@16.__imp__PostMessageW@16._Po
4100 73 74 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 4d 65 73 73 61 67 65 stMessageA@16.__imp__PostMessage
4120 41 40 31 36 00 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 A@16._PhysicalToLogicalPointForP
4140 65 72 4d 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f 5f 69 6d 70 5f 5f 50 68 79 73 69 63 61 6c 54 6f erMonitorDPI@8.__imp__PhysicalTo
4160 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f LogicalPointForPerMonitorDPI@8._
4180 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f PhysicalToLogicalPoint@8.__imp__
41a0 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 50 65 65 6b 4d 65 PhysicalToLogicalPoint@8._PeekMe
41c0 73 73 61 67 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 40 32 30 ssageW@20.__imp__PeekMessageW@20
41e0 00 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4d 65 73 ._PeekMessageA@20.__imp__PeekMes
4200 73 61 67 65 41 40 32 30 00 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f sageA@20._PaintDesktop@4.__imp__
4220 50 61 69 6e 74 44 65 73 6b 74 6f 70 40 34 00 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 PaintDesktop@4._PackTouchHitTest
4240 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f ingProximityEvaluation@8.__imp__
4260 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c PackTouchHitTestingProximityEval
4280 75 61 74 69 6f 6e 40 38 00 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 40 31 32 00 5f 5f 69 6d 70 uation@8._PackDDElParam@12.__imp
42a0 5f 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 40 31 32 00 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 __PackDDElParam@12._OpenWindowSt
42c0 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 ationW@12.__imp__OpenWindowStati
42e0 6f 6e 57 40 31 32 00 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 40 31 32 00 5f 5f onW@12._OpenWindowStationA@12.__
4300 69 6d 70 5f 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 40 31 32 00 5f 4f 70 65 6e imp__OpenWindowStationA@12._Open
4320 49 6e 70 75 74 44 65 73 6b 74 6f 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 6e 70 75 74 InputDesktop@12.__imp__OpenInput
4340 44 65 73 6b 74 6f 70 40 31 32 00 5f 4f 70 65 6e 49 63 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4f 70 Desktop@12._OpenIcon@4.__imp__Op
4360 65 6e 49 63 6f 6e 40 34 00 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 40 31 36 00 5f 5f 69 6d 70 5f enIcon@4._OpenDesktopW@16.__imp_
4380 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 40 31 36 00 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 40 31 _OpenDesktopW@16._OpenDesktopA@1
43a0 36 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 40 31 36 00 5f 4f 70 65 6e 43 6c 6.__imp__OpenDesktopA@16._OpenCl
43c0 69 70 62 6f 61 72 64 40 34 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 40 34 ipboard@4.__imp__OpenClipboard@4
43e0 00 5f 4f 66 66 73 65 74 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 66 66 73 65 74 52 65 63 ._OffsetRect@12.__imp__OffsetRec
4400 74 40 31 32 00 5f 4f 65 6d 54 6f 43 68 61 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 54 6f 43 t@12._OemToCharW@8.__imp__OemToC
4420 68 61 72 57 40 38 00 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 40 31 32 00 5f 5f 69 6d 70 5f harW@8._OemToCharBuffW@12.__imp_
4440 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 40 31 32 00 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 _OemToCharBuffW@12._OemToCharBuf
4460 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 40 31 32 00 5f fA@12.__imp__OemToCharBuffA@12._
4480 4f 65 6d 54 6f 43 68 61 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 54 6f 43 68 61 72 41 40 38 OemToCharA@8.__imp__OemToCharA@8
44a0 00 5f 4f 65 6d 4b 65 79 53 63 61 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 4b 65 79 53 63 61 6e ._OemKeyScan@4.__imp__OemKeyScan
44c0 40 34 00 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 6f 74 @4._NotifyWinEvent@16.__imp__Not
44e0 69 66 79 57 69 6e 45 76 65 6e 74 40 31 36 00 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 ifyWinEvent@16._MsgWaitForMultip
4500 6c 65 4f 62 6a 65 63 74 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 73 67 57 61 69 74 46 6f 72 leObjectsEx@20.__imp__MsgWaitFor
4520 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 40 32 30 00 5f 4d 73 67 57 61 69 74 46 6f 72 MultipleObjectsEx@20._MsgWaitFor
4540 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 73 67 57 61 69 MultipleObjects@20.__imp__MsgWai
4560 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 32 30 00 5f 4d 6f 76 65 57 69 6e 64 tForMultipleObjects@20._MoveWind
4580 6f 77 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 57 69 6e 64 6f 77 40 32 34 00 5f 4d 6f 6e 69 ow@24.__imp__MoveWindow@24._Moni
45a0 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 6e 69 74 6f 72 46 72 torFromWindow@8.__imp__MonitorFr
45c0 6f 6d 57 69 6e 64 6f 77 40 38 00 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 40 38 00 5f 5f omWindow@8._MonitorFromRect@8.__
45e0 69 6d 70 5f 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 40 38 00 5f 4d 6f 6e 69 74 6f 72 46 imp__MonitorFromRect@8._MonitorF
4600 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f romPoint@12.__imp__MonitorFromPo
4620 69 6e 74 40 31 32 00 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f int@12._ModifyMenuW@20.__imp__Mo
4640 64 69 66 79 4d 65 6e 75 57 40 32 30 00 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 40 32 30 00 5f 5f 69 difyMenuW@20._ModifyMenuA@20.__i
4660 6d 70 5f 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 40 32 30 00 5f 4d 65 73 73 61 67 65 42 6f 78 57 40 mp__ModifyMenuA@20._MessageBoxW@
4680 31 36 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 57 40 31 36 00 5f 4d 65 73 73 61 67 16.__imp__MessageBoxW@16._Messag
46a0 65 42 6f 78 54 69 6d 65 6f 75 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f eBoxTimeoutW@24.__imp__MessageBo
46c0 78 54 69 6d 65 6f 75 74 57 40 32 34 00 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 41 xTimeoutW@24._MessageBoxTimeoutA
46e0 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 41 40 32 34 @24.__imp__MessageBoxTimeoutA@24
4700 00 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 4d ._MessageBoxIndirectW@4.__imp__M
4720 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 40 34 00 5f 4d 65 73 73 61 67 65 42 6f 78 essageBoxIndirectW@4._MessageBox
4740 49 6e 64 69 72 65 63 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 IndirectA@4.__imp__MessageBoxInd
4760 69 72 65 63 74 41 40 34 00 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 40 32 30 00 5f 5f 69 6d 70 irectA@4._MessageBoxExW@20.__imp
4780 5f 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 40 32 30 00 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 __MessageBoxExW@20._MessageBoxEx
47a0 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 40 32 30 00 5f 4d 65 A@20.__imp__MessageBoxExA@20._Me
47c0 73 73 61 67 65 42 6f 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 41 40 ssageBoxA@16.__imp__MessageBoxA@
47e0 31 36 00 5f 4d 65 73 73 61 67 65 42 65 65 70 40 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 16._MessageBeep@4.__imp__Message
4800 42 65 65 70 40 34 00 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 40 31 36 00 5f 5f 69 Beep@4._MenuItemFromPoint@16.__i
4820 6d 70 5f 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 40 31 36 00 5f 4d 61 70 57 69 6e mp__MenuItemFromPoint@16._MapWin
4840 64 6f 77 50 6f 69 6e 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 dowPoints@16.__imp__MapWindowPoi
4860 6e 74 73 40 31 36 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 40 38 00 5f 5f 69 6d 70 5f 5f nts@16._MapVirtualKeyW@8.__imp__
4880 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 40 38 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 MapVirtualKeyW@8._MapVirtualKeyE
48a0 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 40 31 32 xW@12.__imp__MapVirtualKeyExW@12
48c0 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 61 70 ._MapVirtualKeyExA@12.__imp__Map
48e0 56 69 72 74 75 61 6c 4b 65 79 45 78 41 40 31 32 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 VirtualKeyExA@12._MapVirtualKeyA
4900 40 38 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 40 38 00 5f 4d 61 70 44 @8.__imp__MapVirtualKeyA@8._MapD
4920 69 61 6c 6f 67 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 ialogRect@8.__imp__MapDialogRect
4940 40 38 00 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 40 @8._LookupIconIdFromDirectoryEx@
4960 32 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 20.__imp__LookupIconIdFromDirect
4980 6f 72 79 45 78 40 32 30 00 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 oryEx@20._LookupIconIdFromDirect
49a0 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 ory@8.__imp__LookupIconIdFromDir
49c0 65 63 74 6f 72 79 40 38 00 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 ectory@8._LogicalToPhysicalPoint
49e0 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 67 69 63 61 ForPerMonitorDPI@8.__imp__Logica
4a00 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 lToPhysicalPointForPerMonitorDPI
4a20 40 38 00 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 69 @8._LogicalToPhysicalPoint@8.__i
4a40 6d 70 5f 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 4c 6f mp__LogicalToPhysicalPoint@8._Lo
4a60 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 57 6f 72 6b 53 ckWorkStation@0.__imp__LockWorkS
4a80 74 61 74 69 6f 6e 40 30 00 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 40 34 00 5f 5f 69 tation@0._LockWindowUpdate@4.__i
4aa0 6d 70 5f 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 40 34 00 5f 4c 6f 63 6b 53 65 74 46 mp__LockWindowUpdate@4._LockSetF
4ac0 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 53 65 74 oregroundWindow@4.__imp__LockSet
4ae0 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 4c 6f 61 64 53 74 72 69 6e 67 57 40 ForegroundWindow@4._LoadStringW@
4b00 31 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 53 74 72 69 6e 67 57 40 31 36 00 5f 4c 6f 61 64 53 74 16.__imp__LoadStringW@16._LoadSt
4b20 72 69 6e 67 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 53 74 72 69 6e 67 41 40 31 36 00 5f ringA@16.__imp__LoadStringA@16._
4b40 4c 6f 61 64 4d 65 6e 75 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d 65 6e 75 57 40 38 00 5f LoadMenuW@8.__imp__LoadMenuW@8._
4b60 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d LoadMenuIndirectW@4.__imp__LoadM
4b80 65 6e 75 49 6e 64 69 72 65 63 74 57 40 34 00 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 enuIndirectW@4._LoadMenuIndirect
4ba0 41 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 40 34 00 5f A@4.__imp__LoadMenuIndirectA@4._
4bc0 4c 6f 61 64 4d 65 6e 75 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d 65 6e 75 41 40 38 00 5f LoadMenuA@8.__imp__LoadMenuA@8._
4be0 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 LoadKeyboardLayoutW@8.__imp__Loa
4c00 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 40 38 00 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 dKeyboardLayoutW@8._LoadKeyboard
4c20 4c 61 79 6f 75 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 LayoutA@8.__imp__LoadKeyboardLay
4c40 6f 75 74 41 40 38 00 5f 4c 6f 61 64 49 6d 61 67 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 outA@8._LoadImageW@24.__imp__Loa
4c60 64 49 6d 61 67 65 57 40 32 34 00 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 34 00 5f 5f 69 6d 70 5f dImageW@24._LoadImageA@24.__imp_
4c80 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 34 00 5f 4c 6f 61 64 49 63 6f 6e 57 40 38 00 5f 5f 69 6d _LoadImageA@24._LoadIconW@8.__im
4ca0 70 5f 5f 4c 6f 61 64 49 63 6f 6e 57 40 38 00 5f 4c 6f 61 64 49 63 6f 6e 41 40 38 00 5f 5f 69 6d p__LoadIconW@8._LoadIconA@8.__im
4cc0 70 5f 5f 4c 6f 61 64 49 63 6f 6e 41 40 38 00 5f 4c 6f 61 64 43 75 72 73 6f 72 57 40 38 00 5f 5f p__LoadIconA@8._LoadCursorW@8.__
4ce0 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 57 40 38 00 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 imp__LoadCursorW@8._LoadCursorFr
4d00 6f 6d 46 69 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 omFileW@4.__imp__LoadCursorFromF
4d20 69 6c 65 57 40 34 00 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 40 34 00 5f 5f ileW@4._LoadCursorFromFileA@4.__
4d40 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 40 34 00 5f 4c 6f 61 64 imp__LoadCursorFromFileA@4._Load
4d60 43 75 72 73 6f 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 41 40 38 00 5f CursorA@8.__imp__LoadCursorA@8._
4d80 4c 6f 61 64 42 69 74 6d 61 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 42 69 74 6d 61 70 57 LoadBitmapW@8.__imp__LoadBitmapW
4da0 40 38 00 5f 4c 6f 61 64 42 69 74 6d 61 70 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 42 69 74 @8._LoadBitmapA@8.__imp__LoadBit
4dc0 6d 61 70 41 40 38 00 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 40 38 00 5f 5f 69 6d mapA@8._LoadAcceleratorsW@8.__im
4de0 70 5f 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 40 38 00 5f 4c 6f 61 64 41 63 63 65 p__LoadAcceleratorsW@8._LoadAcce
4e00 6c 65 72 61 74 6f 72 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 leratorsA@8.__imp__LoadAccelerat
4e20 6f 72 73 41 40 38 00 5f 4b 69 6c 6c 54 69 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 4b 69 6c 6c 54 orsA@8._KillTimer@8.__imp__KillT
4e40 69 6d 65 72 40 38 00 5f 49 73 5a 6f 6f 6d 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 5a 6f 6f 6d imer@8._IsZoomed@4.__imp__IsZoom
4e60 65 64 40 34 00 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 ed@4._IsWow64Message@0.__imp__Is
4e80 57 6f 77 36 34 4d 65 73 73 61 67 65 40 30 00 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 40 Wow64Message@0._IsWindowVisible@
4ea0 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 40 34 00 5f 49 73 57 69 4.__imp__IsWindowVisible@4._IsWi
4ec0 6e 64 6f 77 55 6e 69 63 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 64 6f 77 55 6e 69 ndowUnicode@4.__imp__IsWindowUni
4ee0 63 6f 64 65 40 34 00 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 40 34 00 5f 5f 69 6d 70 5f code@4._IsWindowEnabled@4.__imp_
4f00 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 40 34 00 5f 49 73 57 69 6e 64 6f 77 40 34 00 5f _IsWindowEnabled@4._IsWindow@4._
4f20 5f 69 6d 70 5f 5f 49 73 57 69 6e 64 6f 77 40 34 00 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b _imp__IsWindow@4._IsWinEventHook
4f40 49 6e 73 74 61 6c 6c 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f Installed@4.__imp__IsWinEventHoo
4f60 6b 49 6e 73 74 61 6c 6c 65 64 40 34 00 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 kInstalled@4._IsValidDpiAwarenes
4f80 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 sContext@4.__imp__IsValidDpiAwar
4fa0 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 40 38 00 enessContext@4._IsTouchWindow@8.
4fc0 5f 5f 69 6d 70 5f 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 40 38 00 5f 49 73 52 65 63 74 45 6d __imp__IsTouchWindow@8._IsRectEm
4fe0 70 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 52 65 63 74 45 6d 70 74 79 40 34 00 5f 49 73 50 72 pty@4.__imp__IsRectEmpty@4._IsPr
5000 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 ocessDPIAware@0.__imp__IsProcess
5020 44 50 49 41 77 61 72 65 40 30 00 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 DPIAware@0._IsMouseInPointerEnab
5040 6c 65 64 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 led@0.__imp__IsMouseInPointerEna
5060 62 6c 65 64 40 30 00 5f 49 73 4d 65 6e 75 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 4d 65 6e 75 40 34 bled@0._IsMenu@4.__imp__IsMenu@4
5080 00 5f 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 40 34 00 5f 5f 69 6d 70 5f ._IsInDesktopWindowBand@4.__imp_
50a0 5f 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 40 34 00 5f 49 73 49 6d 6d 65 _IsInDesktopWindowBand@4._IsImme
50c0 72 73 69 76 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 49 6d 6d 65 72 73 69 76 rsiveProcess@4.__imp__IsImmersiv
50e0 65 50 72 6f 63 65 73 73 40 34 00 5f 49 73 49 63 6f 6e 69 63 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 eProcess@4._IsIconic@4.__imp__Is
5100 49 63 6f 6e 69 63 40 34 00 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d Iconic@4._IsHungAppWindow@4.__im
5120 70 5f 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 40 34 00 5f 49 73 47 55 49 54 68 72 65 61 p__IsHungAppWindow@4._IsGUIThrea
5140 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 47 55 49 54 68 72 65 61 64 40 34 00 5f 49 73 44 6c 67 42 d@4.__imp__IsGUIThread@4._IsDlgB
5160 75 74 74 6f 6e 43 68 65 63 6b 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 6c 67 42 75 74 74 6f uttonChecked@8.__imp__IsDlgButto
5180 6e 43 68 65 63 6b 65 64 40 38 00 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 40 38 00 5f nChecked@8._IsDialogMessageW@8._
51a0 5f 69 6d 70 5f 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 40 38 00 5f 49 73 44 69 61 6c _imp__IsDialogMessageW@8._IsDial
51c0 6f 67 4d 65 73 73 61 67 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 ogMessageA@8.__imp__IsDialogMess
51e0 61 67 65 41 40 38 00 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 40 38 00 5f 5f 69 6d 70 5f ageA@8._IsDialogMessage@8.__imp_
5200 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 40 38 00 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 _IsDialogMessage@8._IsClipboardF
5220 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 6c 69 70 62 6f ormatAvailable@4.__imp__IsClipbo
5240 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 40 34 00 5f 49 73 43 68 69 6c 64 40 38 00 ardFormatAvailable@4._IsChild@8.
5260 5f 5f 69 6d 70 5f 5f 49 73 43 68 69 6c 64 40 38 00 5f 49 73 43 68 61 72 55 70 70 65 72 57 40 34 __imp__IsChild@8._IsCharUpperW@4
5280 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 55 70 70 65 72 57 40 34 00 5f 49 73 43 68 61 72 55 70 .__imp__IsCharUpperW@4._IsCharUp
52a0 70 65 72 41 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 55 70 70 65 72 41 40 34 00 5f 49 73 perA@4.__imp__IsCharUpperA@4._Is
52c0 43 68 61 72 4c 6f 77 65 72 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 CharLowerW@4.__imp__IsCharLowerW
52e0 40 34 00 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 @4._IsCharLowerA@4.__imp__IsChar
5300 4c 6f 77 65 72 41 40 34 00 5f 49 73 43 68 61 72 41 6c 70 68 61 57 40 34 00 5f 5f 69 6d 70 5f 5f LowerA@4._IsCharAlphaW@4.__imp__
5320 49 73 43 68 61 72 41 6c 70 68 61 57 40 34 00 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 IsCharAlphaW@4._IsCharAlphaNumer
5340 69 63 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 icW@4.__imp__IsCharAlphaNumericW
5360 40 34 00 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 40 34 00 5f 5f 69 6d 70 5f @4._IsCharAlphaNumericA@4.__imp_
5380 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 40 34 00 5f 49 73 43 68 61 72 41 6c _IsCharAlphaNumericA@4._IsCharAl
53a0 70 68 61 41 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 41 6c 70 68 61 41 40 34 00 5f 49 6e phaA@4.__imp__IsCharAlphaA@4._In
53c0 76 65 72 74 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 76 65 72 74 52 65 63 74 40 38 00 5f vertRect@8.__imp__InvertRect@8._
53e0 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 76 61 6c 69 64 61 InvalidateRgn@12.__imp__Invalida
5400 74 65 52 67 6e 40 31 32 00 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 40 31 32 00 5f 5f 69 6d teRgn@12._InvalidateRect@12.__im
5420 70 5f 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 40 31 32 00 5f 49 6e 74 65 72 73 65 63 74 52 p__InvalidateRect@12._IntersectR
5440 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 40 31 32 00 5f ect@12.__imp__IntersectRect@12._
5460 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f InternalGetWindowText@12.__imp__
5480 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 40 31 32 00 5f 49 6e 73 65 72 74 InternalGetWindowText@12._Insert
54a0 4d 65 6e 75 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 73 65 72 74 4d 65 6e 75 57 40 32 30 00 5f MenuW@20.__imp__InsertMenuW@20._
54c0 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 73 65 72 74 InsertMenuItemW@16.__imp__Insert
54e0 4d 65 6e 75 49 74 65 6d 57 40 31 36 00 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 40 31 36 MenuItemW@16._InsertMenuItemA@16
5500 00 5f 5f 69 6d 70 5f 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 40 31 36 00 5f 49 6e 73 65 .__imp__InsertMenuItemA@16._Inse
5520 72 74 4d 65 6e 75 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 73 65 72 74 4d 65 6e 75 41 40 32 30 rtMenuA@20.__imp__InsertMenuA@20
5540 00 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 6a 65 ._InjectTouchInput@8.__imp__Inje
5560 63 74 54 6f 75 63 68 49 6e 70 75 74 40 38 00 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 ctTouchInput@8._InitializeTouchI
5580 6e 6a 65 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 njection@8.__imp__InitializeTouc
55a0 68 49 6e 6a 65 63 74 69 6f 6e 40 38 00 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 hInjection@8._InheritWindowMonit
55c0 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 or@8.__imp__InheritWindowMonitor
55e0 40 38 00 5f 49 6e 66 6c 61 74 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 66 6c 61 74 @8._InflateRect@12.__imp__Inflat
5600 65 52 65 63 74 40 31 32 00 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 40 34 00 5f 5f 69 6d eRect@12._InSendMessageEx@4.__im
5620 70 5f 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 40 34 00 5f 49 6e 53 65 6e 64 4d 65 73 73 p__InSendMessageEx@4._InSendMess
5640 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 40 30 00 5f 49 6d age@0.__imp__InSendMessage@0._Im
5660 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 personateDdeClientWindow@8.__imp
5680 5f 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 40 38 00 5f __ImpersonateDdeClientWindow@8._
56a0 49 4d 50 53 65 74 49 4d 45 57 40 38 00 5f 5f 69 6d 70 5f 5f 49 4d 50 53 65 74 49 4d 45 57 40 38 IMPSetIMEW@8.__imp__IMPSetIMEW@8
56c0 00 5f 49 4d 50 53 65 74 49 4d 45 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 4d 50 53 65 74 49 4d 45 41 ._IMPSetIMEA@8.__imp__IMPSetIMEA
56e0 40 38 00 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 4d 50 51 75 65 @8._IMPQueryIMEW@4.__imp__IMPQue
5700 72 79 49 4d 45 57 40 34 00 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 40 34 00 5f 5f 69 6d 70 5f 5f ryIMEW@4._IMPQueryIMEA@4.__imp__
5720 49 4d 50 51 75 65 72 79 49 4d 45 41 40 34 00 5f 49 4d 50 47 65 74 49 4d 45 57 40 38 00 5f 5f 69 IMPQueryIMEA@4._IMPGetIMEW@8.__i
5740 6d 70 5f 5f 49 4d 50 47 65 74 49 4d 45 57 40 38 00 5f 49 4d 50 47 65 74 49 4d 45 41 40 38 00 5f mp__IMPGetIMEW@8._IMPGetIMEA@8._
5760 5f 69 6d 70 5f 5f 49 4d 50 47 65 74 49 4d 45 41 40 38 00 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 _imp__IMPGetIMEA@8._HiliteMenuIt
5780 65 6d 40 31 36 00 5f 5f 69 6d 70 5f 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 40 31 36 00 5f em@16.__imp__HiliteMenuItem@16._
57a0 48 69 64 65 43 61 72 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 48 69 64 65 43 61 72 65 74 40 34 00 5f HideCaret@4.__imp__HideCaret@4._
57c0 47 72 61 79 53 74 72 69 6e 67 57 40 33 36 00 5f 5f 69 6d 70 5f 5f 47 72 61 79 53 74 72 69 6e 67 GrayStringW@36.__imp__GrayString
57e0 57 40 33 36 00 5f 47 72 61 79 53 74 72 69 6e 67 41 40 33 36 00 5f 5f 69 6d 70 5f 5f 47 72 61 79 W@36._GrayStringA@36.__imp__Gray
5800 53 74 72 69 6e 67 41 40 33 36 00 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 40 38 00 5f 5f 69 6d StringA@36._GetWindowWord@8.__im
5820 70 5f 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 p__GetWindowWord@8._GetWindowThr
5840 65 61 64 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 54 eadProcessId@8.__imp__GetWindowT
5860 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 hreadProcessId@8._GetWindowTextW
5880 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 40 31 32 00 5f 47 65 @12.__imp__GetWindowTextW@12._Ge
58a0 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 tWindowTextLengthW@4.__imp__GetW
58c0 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 40 34 00 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 indowTextLengthW@4._GetWindowTex
58e0 74 4c 65 6e 67 74 68 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c tLengthA@4.__imp__GetWindowTextL
5900 65 6e 67 74 68 41 40 34 00 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 40 31 32 00 5f 5f 69 6d engthA@4._GetWindowTextA@12.__im
5920 70 5f 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 40 31 32 00 5f 47 65 74 57 69 6e 64 6f 77 52 p__GetWindowTextA@12._GetWindowR
5940 67 6e 42 6f 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 40 38 gnBox@8.__imp__GetWindowRgnBox@8
5960 00 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f ._GetWindowRgn@8.__imp__GetWindo
5980 77 52 67 6e 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 wRgn@8._GetWindowRect@8.__imp__G
59a0 65 74 57 69 6e 64 6f 77 52 65 63 74 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 etWindowRect@8._GetWindowPlaceme
59c0 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 40 38 nt@8.__imp__GetWindowPlacement@8
59e0 00 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f ._GetWindowModuleFileNameW@12.__
5a00 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 imp__GetWindowModuleFileNameW@12
5a20 00 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f ._GetWindowModuleFileNameA@12.__
5a40 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 imp__GetWindowModuleFileNameA@12
5a60 00 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 40 31 32 00 5f 5f 69 ._GetWindowModuleFileName@12.__i
5a80 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 40 31 32 00 5f mp__GetWindowModuleFileName@12._
5aa0 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f GetWindowLongW@8.__imp__GetWindo
5ac0 77 4c 6f 6e 67 57 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 40 38 00 5f 5f 69 6d 70 wLongW@8._GetWindowLongA@8.__imp
5ae0 5f 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 40 38 00 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 __GetWindowLongA@8._GetWindowInf
5b00 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 40 38 00 5f 47 65 74 57 o@8.__imp__GetWindowInfo@8._GetW
5b20 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 indowFeedbackSetting@20.__imp__G
5b40 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 40 32 30 00 5f 47 65 74 57 etWindowFeedbackSetting@20._GetW
5b60 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 indowDpiAwarenessContext@4.__imp
5b80 5f 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 __GetWindowDpiAwarenessContext@4
5ba0 00 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 69 ._GetWindowDisplayAffinity@8.__i
5bc0 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 40 38 00 5f mp__GetWindowDisplayAffinity@8._
5be0 47 65 74 57 69 6e 64 6f 77 44 43 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 44 43 GetWindowDC@4.__imp__GetWindowDC
5c00 40 34 00 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 34 00 5f 5f 69 @4._GetWindowContextHelpId@4.__i
5c20 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 34 00 5f 47 65 mp__GetWindowContextHelpId@4._Ge
5c40 74 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 40 38 00 5f 47 65 tWindow@8.__imp__GetWindow@8._Ge
5c60 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 tUserObjectSecurity@20.__imp__Ge
5c80 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 40 32 30 00 5f 47 65 74 55 73 65 72 4f tUserObjectSecurity@20._GetUserO
5ca0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 bjectInformationW@20.__imp__GetU
5cc0 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 32 30 00 5f 47 65 74 55 73 65 serObjectInformationW@20._GetUse
5ce0 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 rObjectInformationA@20.__imp__Ge
5d00 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 30 00 5f 47 65 74 55 tUserObjectInformationA@20._GetU
5d20 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 31 32 00 5f 5f 69 6d 70 5f pdatedClipboardFormats@12.__imp_
5d40 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 31 32 00 5f _GetUpdatedClipboardFormats@12._
5d60 47 65 74 55 70 64 61 74 65 52 67 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 70 64 61 74 65 GetUpdateRgn@12.__imp__GetUpdate
5d80 52 67 6e 40 31 32 00 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f Rgn@12._GetUpdateRect@12.__imp__
5da0 47 65 74 55 70 64 61 74 65 52 65 63 74 40 31 32 00 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 GetUpdateRect@12._GetUnpredicted
5dc0 4d 65 73 73 61 67 65 50 6f 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 6e 70 72 65 64 69 63 74 MessagePos@0.__imp__GetUnpredict
5de0 65 64 4d 65 73 73 61 67 65 50 6f 73 40 30 00 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 edMessagePos@0._GetTouchInputInf
5e00 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 40 31 36 o@16.__imp__GetTouchInputInfo@16
5e20 00 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 6f 70 57 69 ._GetTopWindow@4.__imp__GetTopWi
5e40 6e 64 6f 77 40 34 00 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f ndow@4._GetTitleBarInfo@8.__imp_
5e60 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 40 38 00 5f 47 65 74 54 68 72 65 61 64 44 70 69 _GetTitleBarInfo@8._GetThreadDpi
5e80 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 AwarenessContext@0.__imp__GetThr
5ea0 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 30 00 5f 47 65 74 54 68 72 eadDpiAwarenessContext@0._GetThr
5ec0 65 61 64 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 44 65 73 eadDesktop@4.__imp__GetThreadDes
5ee0 6b 74 6f 70 40 34 00 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 40 32 30 00 ktop@4._GetTabbedTextExtentW@20.
5f00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 40 32 30 00 5f __imp__GetTabbedTextExtentW@20._
5f20 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 GetTabbedTextExtentA@20.__imp__G
5f40 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 40 32 30 00 5f 47 65 74 53 79 73 74 65 etTabbedTextExtentA@20._GetSyste
5f60 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 mMetricsForDpi@8.__imp__GetSyste
5f80 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 40 38 00 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 mMetricsForDpi@8._GetSystemMetri
5fa0 63 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 40 34 00 5f cs@4.__imp__GetSystemMetrics@4._
5fc0 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d GetSystemMenu@8.__imp__GetSystem
5fe0 4d 65 6e 75 40 38 00 5f 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 40 34 00 5f 5f 69 6d 70 Menu@8._GetSysColorBrush@4.__imp
6000 5f 5f 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 40 34 00 5f 47 65 74 53 79 73 43 6f 6c 6f __GetSysColorBrush@4._GetSysColo
6020 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 43 6f 6c 6f 72 40 34 00 5f 47 65 74 53 75 62 r@4.__imp__GetSysColor@4._GetSub
6040 4d 65 6e 75 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 75 62 4d 65 6e 75 40 38 00 5f 47 65 74 53 Menu@8.__imp__GetSubMenu@8._GetS
6060 68 65 6c 6c 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 68 65 6c 6c 57 69 6e 64 hellWindow@0.__imp__GetShellWind
6080 6f 77 40 30 00 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 ow@0._GetScrollRange@16.__imp__G
60a0 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 40 38 etScrollRange@16._GetScrollPos@8
60c0 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 40 38 00 5f 47 65 74 53 63 72 6f 6c .__imp__GetScrollPos@8._GetScrol
60e0 6c 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 32 lInfo@12.__imp__GetScrollInfo@12
6100 00 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 ._GetScrollBarInfo@12.__imp__Get
6120 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 40 31 32 00 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 ScrollBarInfo@12._GetRegisteredR
6140 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 65 67 69 awInputDevices@12.__imp__GetRegi
6160 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 40 31 32 00 5f 47 65 74 52 61 77 steredRawInputDevices@12._GetRaw
6180 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 PointerDeviceData@20.__imp__GetR
61a0 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 40 32 30 00 5f 47 65 74 52 61 77 49 6e awPointerDeviceData@20._GetRawIn
61c0 70 75 74 44 65 76 69 63 65 4c 69 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 77 49 6e putDeviceList@12.__imp__GetRawIn
61e0 70 75 74 44 65 76 69 63 65 4c 69 73 74 40 31 32 00 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 putDeviceList@12._GetRawInputDev
6200 69 63 65 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 iceInfoW@16.__imp__GetRawInputDe
6220 76 69 63 65 49 6e 66 6f 57 40 31 36 00 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 viceInfoW@16._GetRawInputDeviceI
6240 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 nfoA@16.__imp__GetRawInputDevice
6260 49 6e 66 6f 41 40 31 36 00 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 40 32 30 00 5f 5f 69 InfoA@16._GetRawInputData@20.__i
6280 6d 70 5f 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 40 32 30 00 5f 47 65 74 52 61 77 49 6e mp__GetRawInputData@20._GetRawIn
62a0 70 75 74 42 75 66 66 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 77 49 6e 70 75 74 42 putBuffer@12.__imp__GetRawInputB
62c0 75 66 66 65 72 40 31 32 00 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 uffer@12._GetQueueStatus@4.__imp
62e0 5f 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 40 34 00 5f 47 65 74 50 72 6f 70 57 40 38 00 5f __GetQueueStatus@4._GetPropW@8._
6300 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 70 57 40 38 00 5f 47 65 74 50 72 6f 70 41 40 38 00 5f 5f 69 _imp__GetPropW@8._GetPropA@8.__i
6320 6d 70 5f 5f 47 65 74 50 72 6f 70 41 40 38 00 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 mp__GetPropA@8._GetProcessWindow
6340 53 74 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f Station@0.__imp__GetProcessWindo
6360 77 53 74 61 74 69 6f 6e 40 30 00 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 wStation@0._GetProcessDefaultLay
6380 6f 75 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 out@4.__imp__GetProcessDefaultLa
63a0 79 6f 75 74 40 34 00 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d yout@4._GetPriorityClipboardForm
63c0 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 at@8.__imp__GetPriorityClipboard
63e0 46 6f 72 6d 61 74 40 38 00 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 40 38 00 5f 5f 69 6d 70 Format@8._GetPointerType@8.__imp
6400 5f 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 40 38 00 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f __GetPointerType@8._GetPointerTo
6420 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e uchInfoHistory@12.__imp__GetPoin
6440 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 terTouchInfoHistory@12._GetPoint
6460 65 72 54 6f 75 63 68 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 54 erTouchInfo@8.__imp__GetPointerT
6480 6f 75 63 68 49 6e 66 6f 40 38 00 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 ouchInfo@8._GetPointerPenInfoHis
64a0 74 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f tory@12.__imp__GetPointerPenInfo
64c0 48 69 73 74 6f 72 79 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 40 38 00 History@12._GetPointerPenInfo@8.
64e0 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 40 38 00 5f 47 65 74 50 __imp__GetPointerPenInfo@8._GetP
6500 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 ointerInputTransform@12.__imp__G
6520 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 40 31 32 00 5f 47 65 74 50 etPointerInputTransform@12._GetP
6540 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 ointerInfoHistory@12.__imp__GetP
6560 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 65 72 ointerInfoHistory@12._GetPointer
6580 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 40 38 00 5f Info@8.__imp__GetPointerInfo@8._
65a0 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 40 GetPointerFrameTouchInfoHistory@
65c0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 16.__imp__GetPointerFrameTouchIn
65e0 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 foHistory@16._GetPointerFrameTou
6600 63 68 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 chInfo@12.__imp__GetPointerFrame
6620 54 6f 75 63 68 49 6e 66 6f 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e TouchInfo@12._GetPointerFramePen
6640 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 InfoHistory@16.__imp__GetPointer
6660 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 47 65 74 50 6f 69 6e 74 FramePenInfoHistory@16._GetPoint
6680 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e erFramePenInfo@12.__imp__GetPoin
66a0 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 terFramePenInfo@12._GetPointerFr
66c0 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e ameInfoHistory@16.__imp__GetPoin
66e0 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 47 65 74 50 6f 69 6e 74 terFrameInfoHistory@16._GetPoint
6700 65 72 46 72 61 6d 65 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 erFrameInfo@12.__imp__GetPointer
6720 46 72 61 6d 65 49 6e 66 6f 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 40 FrameInfo@12._GetPointerDevices@
6740 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 40 38 00 5f 47 65 8.__imp__GetPointerDevices@8._Ge
6760 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 tPointerDeviceRects@12.__imp__Ge
6780 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 40 31 32 00 5f 47 65 74 50 6f 69 6e 74 tPointerDeviceRects@12._GetPoint
67a0 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 erDeviceProperties@12.__imp__Get
67c0 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 40 31 32 00 5f 47 65 74 50 PointerDeviceProperties@12._GetP
67e0 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 ointerDeviceCursors@12.__imp__Ge
6800 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 40 31 32 00 5f 47 65 74 50 6f 69 tPointerDeviceCursors@12._GetPoi
6820 6e 74 65 72 44 65 76 69 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 nterDevice@8.__imp__GetPointerDe
6840 76 69 63 65 40 38 00 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 40 38 00 5f 5f 69 vice@8._GetPointerCursorId@8.__i
6860 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 40 38 00 5f 47 65 74 50 68 79 mp__GetPointerCursorId@8._GetPhy
6880 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 68 79 73 69 sicalCursorPos@4.__imp__GetPhysi
68a0 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 47 65 74 50 61 72 65 6e 74 40 34 00 5f 5f 69 6d calCursorPos@4._GetParent@4.__im
68c0 70 5f 5f 47 65 74 50 61 72 65 6e 74 40 34 00 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 p__GetParent@4._GetOpenClipboard
68e0 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 Window@0.__imp__GetOpenClipboard
6900 57 69 6e 64 6f 77 40 30 00 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 40 31 32 00 5f Window@0._GetNextDlgTabItem@12._
6920 5f 69 6d 70 5f 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 40 31 32 00 5f 47 65 74 4e _imp__GetNextDlgTabItem@12._GetN
6940 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 65 78 extDlgGroupItem@12.__imp__GetNex
6960 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 40 31 32 00 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f tDlgGroupItem@12._GetMouseMovePo
6980 69 6e 74 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 intsEx@20.__imp__GetMouseMovePoi
69a0 6e 74 73 45 78 40 32 30 00 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 40 38 00 5f 5f 69 6d ntsEx@20._GetMonitorInfoW@8.__im
69c0 70 5f 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 40 38 00 5f 47 65 74 4d 6f 6e 69 74 6f 72 p__GetMonitorInfoW@8._GetMonitor
69e0 49 6e 66 6f 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 40 38 InfoA@8.__imp__GetMonitorInfoA@8
6a00 00 5f 47 65 74 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 73 73 61 ._GetMessageW@16.__imp__GetMessa
6a20 67 65 57 40 31 36 00 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 40 30 00 5f 5f 69 6d 70 5f 5f geW@16._GetMessageTime@0.__imp__
6a40 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 40 30 00 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 40 GetMessageTime@0._GetMessagePos@
6a60 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 40 30 00 5f 47 65 74 4d 65 73 0.__imp__GetMessagePos@0._GetMes
6a80 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 73 73 61 67 sageExtraInfo@0.__imp__GetMessag
6aa0 65 45 78 74 72 61 49 6e 66 6f 40 30 00 5f 47 65 74 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 69 eExtraInfo@0._GetMessageA@16.__i
6ac0 6d 70 5f 5f 47 65 74 4d 65 73 73 61 67 65 41 40 31 36 00 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e mp__GetMessageA@16._GetMenuStrin
6ae0 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 40 32 30 00 5f gW@20.__imp__GetMenuStringW@20._
6b00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 GetMenuStringA@20.__imp__GetMenu
6b20 53 74 72 69 6e 67 41 40 32 30 00 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 40 31 32 00 5f 5f 69 6d StringA@20._GetMenuState@12.__im
6b40 70 5f 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 40 31 32 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 p__GetMenuState@12._GetMenuItemR
6b60 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 40 31 36 ect@16.__imp__GetMenuItemRect@16
6b80 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 ._GetMenuItemInfoW@16.__imp__Get
6ba0 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 31 36 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 MenuItemInfoW@16._GetMenuItemInf
6bc0 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 40 31 36 oA@16.__imp__GetMenuItemInfoA@16
6be0 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 ._GetMenuItemID@8.__imp__GetMenu
6c00 49 74 65 6d 49 44 40 38 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 40 34 00 5f 5f 69 ItemID@8._GetMenuItemCount@4.__i
6c20 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 40 34 00 5f 47 65 74 4d 65 6e 75 49 mp__GetMenuItemCount@4._GetMenuI
6c40 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 40 38 00 5f 47 65 74 4d nfo@8.__imp__GetMenuInfo@8._GetM
6c60 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 enuDefaultItem@12.__imp__GetMenu
6c80 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 DefaultItem@12._GetMenuContextHe
6ca0 6c 70 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 lpId@4.__imp__GetMenuContextHelp
6cc0 49 64 40 34 00 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 Id@4._GetMenuCheckMarkDimensions
6ce0 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 @0.__imp__GetMenuCheckMarkDimens
6d00 69 6f 6e 73 40 30 00 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f ions@0._GetMenuBarInfo@16.__imp_
6d20 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 40 31 36 00 5f 47 65 74 4d 65 6e 75 40 34 00 5f 5f _GetMenuBarInfo@16._GetMenu@4.__
6d40 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 40 34 00 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 40 34 imp__GetMenu@4._GetListBoxInfo@4
6d60 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 40 34 00 5f 47 65 74 4c 61 79 .__imp__GetListBoxInfo@4._GetLay
6d80 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 eredWindowAttributes@16.__imp__G
6da0 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 5f 47 65 etLayeredWindowAttributes@16._Ge
6dc0 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 49 tLastInputInfo@4.__imp__GetLastI
6de0 6e 70 75 74 49 6e 66 6f 40 34 00 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 40 34 nputInfo@4._GetLastActivePopup@4
6e00 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 40 34 00 5f 47 65 .__imp__GetLastActivePopup@4._Ge
6e20 74 4b 65 79 62 6f 61 72 64 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 tKeyboardType@4.__imp__GetKeyboa
6e40 72 64 54 79 70 65 40 34 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 40 34 00 5f 5f 69 rdType@4._GetKeyboardState@4.__i
6e60 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 40 34 00 5f 47 65 74 4b 65 79 62 6f mp__GetKeyboardState@4._GetKeybo
6e80 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f ardLayoutNameW@4.__imp__GetKeybo
6ea0 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 40 34 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ardLayoutNameW@4._GetKeyboardLay
6ec0 6f 75 74 4e 61 6d 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 outNameA@4.__imp__GetKeyboardLay
6ee0 6f 75 74 4e 61 6d 65 41 40 34 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 outNameA@4._GetKeyboardLayoutLis
6f00 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 t@8.__imp__GetKeyboardLayoutList
6f20 40 38 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 @8._GetKeyboardLayout@4.__imp__G
6f40 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 34 00 5f 47 65 74 4b 65 79 53 74 61 74 65 40 etKeyboardLayout@4._GetKeyState@
6f60 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 53 74 61 74 65 40 34 00 5f 47 65 74 4b 65 79 4e 61 4.__imp__GetKeyState@4._GetKeyNa
6f80 6d 65 54 65 78 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 meTextW@12.__imp__GetKeyNameText
6fa0 57 40 31 32 00 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f W@12._GetKeyNameTextA@12.__imp__
6fc0 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 40 31 32 00 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 GetKeyNameTextA@12._GetKBCodePag
6fe0 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 40 30 00 5f 47 65 74 49 e@0.__imp__GetKBCodePage@0._GetI
7000 6e 70 75 74 53 74 61 74 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 nputState@0.__imp__GetInputState
7020 40 30 00 5f 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f @0._GetInputLocaleInfo@8.__imp__
7040 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 40 38 00 5f 47 65 74 49 6e 70 75 74 44 65 GetInputLocaleInfo@8._GetInputDe
7060 73 6b 74 6f 70 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 6e 70 75 74 44 65 73 6b 74 6f 70 40 30 sktop@0.__imp__GetInputDesktop@0
7080 00 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 63 6f ._GetIconInfoExW@8.__imp__GetIco
70a0 6e 49 6e 66 6f 45 78 57 40 38 00 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 40 38 00 5f 5f 69 nInfoExW@8._GetIconInfoExA@8.__i
70c0 6d 70 5f 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 40 38 00 5f 47 65 74 49 63 6f 6e 49 6e 66 mp__GetIconInfoExA@8._GetIconInf
70e0 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 40 38 00 5f 47 65 74 47 75 69 o@8.__imp__GetIconInfo@8._GetGui
7100 52 65 73 6f 75 72 63 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 Resources@8.__imp__GetGuiResourc
7120 65 73 40 38 00 5f 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 es@8._GetGestureInfo@8.__imp__Ge
7140 74 47 65 73 74 75 72 65 49 6e 66 6f 40 38 00 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 tGestureInfo@8._GetGestureExtraA
7160 72 67 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 rgs@12.__imp__GetGestureExtraArg
7180 73 40 31 32 00 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 34 00 5f 5f 69 6d 70 5f s@12._GetGestureConfig@24.__imp_
71a0 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 34 00 5f 47 65 74 47 55 49 54 68 72 65 _GetGestureConfig@24._GetGUIThre
71c0 61 64 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f adInfo@8.__imp__GetGUIThreadInfo
71e0 40 38 00 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f @8._GetForegroundWindow@0.__imp_
7200 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 30 00 5f 47 65 74 46 6f 63 75 73 _GetForegroundWindow@0._GetFocus
7220 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 6f 63 75 73 40 30 00 5f 47 65 74 44 70 69 46 6f 72 57 @0.__imp__GetFocus@0._GetDpiForW
7240 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 40 34 indow@4.__imp__GetDpiForWindow@4
7260 00 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 70 ._GetDpiForSystem@0.__imp__GetDp
7280 69 46 6f 72 53 79 73 74 65 6d 40 30 00 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 iForSystem@0._GetDoubleClickTime
72a0 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 40 30 00 5f @0.__imp__GetDoubleClickTime@0._
72c0 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 GetDlgItemTextW@16.__imp__GetDlg
72e0 49 74 65 6d 54 65 78 74 57 40 31 36 00 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 40 31 36 ItemTextW@16._GetDlgItemTextA@16
7300 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 40 31 36 00 5f 47 65 74 44 .__imp__GetDlgItemTextA@16._GetD
7320 6c 67 49 74 65 6d 49 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e lgItemInt@16.__imp__GetDlgItemIn
7340 74 40 31 36 00 5f 47 65 74 44 6c 67 49 74 65 6d 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 t@16._GetDlgItem@8.__imp__GetDlg
7360 49 74 65 6d 40 38 00 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 Item@8._GetDlgCtrlID@4.__imp__Ge
7380 74 44 6c 67 43 74 72 6c 49 44 40 34 00 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 tDlgCtrlID@4._GetDisplayConfigBu
73a0 66 66 65 72 53 69 7a 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 70 6c 61 79 43 6f fferSizes@12.__imp__GetDisplayCo
73c0 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 40 31 32 00 5f 47 65 74 44 69 73 70 6c 61 79 41 75 nfigBufferSizes@12._GetDisplayAu
73e0 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 toRotationPreferences@4.__imp__G
7400 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 etDisplayAutoRotationPreferences
7420 40 34 00 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 34 @4._GetDialogDpiChangeBehavior@4
7440 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 .__imp__GetDialogDpiChangeBehavi
7460 6f 72 40 34 00 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 or@4._GetDialogControlDpiChangeB
7480 65 68 61 76 69 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f ehavior@4.__imp__GetDialogContro
74a0 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 34 00 5f 47 65 74 44 69 61 6c 6f 67 42 lDpiChangeBehavior@4._GetDialogB
74c0 61 73 65 55 6e 69 74 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 aseUnits@0.__imp__GetDialogBaseU
74e0 6e 69 74 73 40 30 00 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 nits@0._GetDesktopWindow@0.__imp
7500 5f 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 40 30 00 5f 47 65 74 44 43 45 78 40 31 32 __GetDesktopWindow@0._GetDCEx@12
7520 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 43 45 78 40 31 32 00 5f 47 65 74 44 43 40 34 00 5f 5f 69 6d .__imp__GetDCEx@12._GetDC@4.__im
7540 70 5f 5f 47 65 74 44 43 40 34 00 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 5f 69 6d 70 p__GetDC@4._GetCursorPos@4.__imp
7560 5f 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 40 __GetCursorPos@4._GetCursorInfo@
7580 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 40 34 00 5f 47 65 74 43 75 72 4.__imp__GetCursorInfo@4._GetCur
75a0 73 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 73 6f 72 40 30 00 5f 47 65 74 43 75 72 sor@0.__imp__GetCursor@0._GetCur
75c0 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f rentInputMessageSource@4.__imp__
75e0 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 40 34 00 5f GetCurrentInputMessageSource@4._
7600 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 62 GetComboBoxInfo@8.__imp__GetComb
7620 6f 42 6f 78 49 6e 66 6f 40 38 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 40 30 oBoxInfo@8._GetClipboardViewer@0
7640 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 40 30 00 5f 47 65 .__imp__GetClipboardViewer@0._Ge
7660 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 tClipboardSequenceNumber@0.__imp
7680 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 40 30 00 5f __GetClipboardSequenceNumber@0._
76a0 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c GetClipboardOwner@0.__imp__GetCl
76c0 69 70 62 6f 61 72 64 4f 77 6e 65 72 40 30 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d ipboardOwner@0._GetClipboardForm
76e0 61 74 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f atNameW@12.__imp__GetClipboardFo
7700 72 6d 61 74 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 rmatNameW@12._GetClipboardFormat
7720 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d NameA@12.__imp__GetClipboardForm
7740 61 74 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 40 34 00 5f atNameA@12._GetClipboardData@4._
7760 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 40 34 00 5f 47 65 74 43 6c 69 _imp__GetClipboardData@4._GetCli
7780 70 43 75 72 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 40 34 pCursor@4.__imp__GetClipCursor@4
77a0 00 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 65 ._GetClientRect@8.__imp__GetClie
77c0 6e 74 52 65 63 74 40 38 00 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 40 38 00 5f 5f 69 6d 70 5f 5f ntRect@8._GetClassWord@8.__imp__
77e0 47 65 74 43 6c 61 73 73 57 6f 72 64 40 38 00 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 40 31 32 GetClassWord@8._GetClassNameW@12
7800 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 43 6c 61 .__imp__GetClassNameW@12._GetCla
7820 73 73 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 40 ssNameA@12.__imp__GetClassNameA@
7840 31 32 00 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 12._GetClassLongW@8.__imp__GetCl
7860 61 73 73 4c 6f 6e 67 57 40 38 00 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 40 38 00 5f 5f 69 6d assLongW@8._GetClassLongA@8.__im
7880 70 5f 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 40 38 00 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f p__GetClassLongA@8._GetClassInfo
78a0 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 40 31 32 00 5f 47 65 W@12.__imp__GetClassInfoW@12._Ge
78c0 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 tClassInfoExW@12.__imp__GetClass
78e0 49 6e 66 6f 45 78 57 40 31 32 00 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 40 31 32 00 5f InfoExW@12._GetClassInfoExA@12._
7900 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 40 31 32 00 5f 47 65 74 43 6c 61 _imp__GetClassInfoExA@12._GetCla
7920 73 73 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 40 ssInfoA@12.__imp__GetClassInfoA@
7940 31 32 00 5f 47 65 74 43 61 72 65 74 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 72 65 12._GetCaretPos@4.__imp__GetCare
7960 74 50 6f 73 40 34 00 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 40 30 00 5f 5f 69 6d tPos@4._GetCaretBlinkTime@0.__im
7980 70 5f 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 40 30 00 5f 47 65 74 43 61 70 74 75 p__GetCaretBlinkTime@0._GetCaptu
79a0 72 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 70 74 75 72 65 40 30 00 5f 47 65 74 43 49 4d re@0.__imp__GetCapture@0._GetCIM
79c0 53 53 4d 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 49 4d 53 53 4d 40 34 00 5f 47 65 74 41 77 61 SSM@4.__imp__GetCIMSSM@4._GetAwa
79e0 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 renessFromDpiAwarenessContext@4.
7a00 5f 5f 69 6d 70 5f 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e __imp__GetAwarenessFromDpiAwaren
7a20 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 essContext@4._GetAutoRotationSta
7a40 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 te@4.__imp__GetAutoRotationState
7a60 40 34 00 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 @4._GetAsyncKeyState@4.__imp__Ge
7a80 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 40 34 00 5f 47 65 74 41 6e 63 65 73 74 6f 72 40 38 00 tAsyncKeyState@4._GetAncestor@8.
7aa0 5f 5f 69 6d 70 5f 5f 47 65 74 41 6e 63 65 73 74 6f 72 40 38 00 5f 47 65 74 41 6c 74 54 61 62 49 __imp__GetAncestor@8._GetAltTabI
7ac0 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 40 32 30 nfoW@20.__imp__GetAltTabInfoW@20
7ae0 00 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 6c ._GetAltTabInfoA@20.__imp__GetAl
7b00 74 54 61 62 49 6e 66 6f 41 40 32 30 00 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 40 32 30 00 5f tTabInfoA@20._GetAltTabInfo@20._
7b20 5f 69 6d 70 5f 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 40 32 30 00 5f 47 65 74 41 63 74 69 76 _imp__GetAltTabInfo@20._GetActiv
7b40 65 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 eWindow@0.__imp__GetActiveWindow
7b60 40 30 00 5f 46 72 65 65 44 44 45 6c 50 61 72 61 6d 40 38 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 44 @0._FreeDDElParam@8.__imp__FreeD
7b80 44 45 6c 50 61 72 61 6d 40 38 00 5f 46 72 61 6d 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f DElParam@8._FrameRect@12.__imp__
7ba0 46 72 61 6d 65 52 65 63 74 40 31 32 00 5f 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 40 34 00 5f 5f FrameRect@12._FlashWindowEx@4.__
7bc0 69 6d 70 5f 5f 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 40 34 00 5f 46 6c 61 73 68 57 69 6e 64 6f imp__FlashWindowEx@4._FlashWindo
7be0 77 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 61 73 68 57 69 6e 64 6f 77 40 38 00 5f 46 69 6e 64 57 69 w@8.__imp__FlashWindow@8._FindWi
7c00 6e 64 6f 77 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 57 69 6e 64 6f 77 57 40 38 00 5f 46 69 ndowW@8.__imp__FindWindowW@8._Fi
7c20 6e 64 57 69 6e 64 6f 77 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 57 69 6e 64 6f 77 ndWindowExW@16.__imp__FindWindow
7c40 45 78 57 40 31 36 00 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f ExW@16._FindWindowExA@16.__imp__
7c60 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 40 31 36 00 5f 46 69 6e 64 57 69 6e 64 6f 77 41 40 38 00 FindWindowExA@16._FindWindowA@8.
7c80 5f 5f 69 6d 70 5f 5f 46 69 6e 64 57 69 6e 64 6f 77 41 40 38 00 5f 46 69 6c 6c 52 65 63 74 40 31 __imp__FindWindowA@8._FillRect@1
7ca0 32 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 52 65 63 74 40 31 32 00 5f 45 78 69 74 57 69 6e 64 6f 77 2.__imp__FillRect@12._ExitWindow
7cc0 73 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 40 38 00 5f 45 78 sEx@8.__imp__ExitWindowsEx@8._Ex
7ce0 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 40 38 00 5f 5f 69 6d 70 5f 5f 45 78 63 6c 75 64 65 55 cludeUpdateRgn@8.__imp__ExcludeU
7d00 70 64 61 74 65 52 67 6e 40 38 00 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 pdateRgn@8._EvaluateProximityToR
7d20 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 ect@12.__imp__EvaluateProximityT
7d40 6f 52 65 63 74 40 31 32 00 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c oRect@12._EvaluateProximityToPol
7d60 79 67 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 ygon@16.__imp__EvaluateProximity
7d80 54 6f 50 6f 6c 79 67 6f 6e 40 31 36 00 5f 45 71 75 61 6c 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f ToPolygon@16._EqualRect@8.__imp_
7da0 5f 45 71 75 61 6c 52 65 63 74 40 38 00 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 40 38 00 5f 5f 69 6d _EqualRect@8._EnumWindows@8.__im
7dc0 70 5f 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 40 38 00 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 p__EnumWindows@8._EnumWindowStat
7de0 69 6f 6e 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e ionsW@8.__imp__EnumWindowStation
7e00 73 57 40 38 00 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 40 38 00 5f 5f 69 6d sW@8._EnumWindowStationsA@8.__im
7e20 70 5f 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 40 38 00 5f 45 6e 75 6d 54 68 p__EnumWindowStationsA@8._EnumTh
7e40 72 65 61 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 68 72 65 61 64 readWindows@12.__imp__EnumThread
7e60 57 69 6e 64 6f 77 73 40 31 32 00 5f 45 6e 75 6d 50 72 6f 70 73 57 40 38 00 5f 5f 69 6d 70 5f 5f Windows@12._EnumPropsW@8.__imp__
7e80 45 6e 75 6d 50 72 6f 70 73 57 40 38 00 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 40 31 32 00 5f 5f EnumPropsW@8._EnumPropsExW@12.__
7ea0 69 6d 70 5f 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 40 31 32 00 5f 45 6e 75 6d 50 72 6f 70 73 45 imp__EnumPropsExW@12._EnumPropsE
7ec0 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 40 31 32 00 5f 45 6e xA@12.__imp__EnumPropsExA@12._En
7ee0 75 6d 50 72 6f 70 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 50 72 6f 70 73 41 40 38 00 5f umPropsA@8.__imp__EnumPropsA@8._
7f00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 EnumDisplaySettingsW@12.__imp__E
7f20 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 40 31 32 00 5f 45 6e 75 6d 44 69 73 70 numDisplaySettingsW@12._EnumDisp
7f40 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 laySettingsExW@16.__imp__EnumDis
7f60 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 40 31 36 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 playSettingsExW@16._EnumDisplayS
7f80 65 74 74 69 6e 67 73 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 ettingsExA@16.__imp__EnumDisplay
7fa0 53 65 74 74 69 6e 67 73 45 78 41 40 31 36 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 SettingsExA@16._EnumDisplaySetti
7fc0 6e 67 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e ngsA@12.__imp__EnumDisplaySettin
7fe0 67 73 41 40 31 32 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 40 31 36 00 5f gsA@12._EnumDisplayMonitors@16._
8000 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 40 31 36 00 5f 45 6e _imp__EnumDisplayMonitors@16._En
8020 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d umDisplayDevicesW@16.__imp__Enum
8040 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 40 31 36 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 DisplayDevicesW@16._EnumDisplayD
8060 65 76 69 63 65 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 evicesA@16.__imp__EnumDisplayDev
8080 69 63 65 73 41 40 31 36 00 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 40 31 32 00 5f 5f 69 6d 70 icesA@16._EnumDesktopsW@12.__imp
80a0 5f 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 40 31 32 00 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 __EnumDesktopsW@12._EnumDesktops
80c0 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 40 31 32 00 5f 45 6e A@12.__imp__EnumDesktopsA@12._En
80e0 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 umDesktopWindows@12.__imp__EnumD
8100 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 40 31 32 00 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 esktopWindows@12._EnumClipboardF
8120 6f 72 6d 61 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 ormats@4.__imp__EnumClipboardFor
8140 6d 61 74 73 40 34 00 5f 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 69 6d mats@4._EnumChildWindows@12.__im
8160 70 5f 5f 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 45 6e 64 54 61 73 6b 40 p__EnumChildWindows@12._EndTask@
8180 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 64 54 61 73 6b 40 31 32 00 5f 45 6e 64 50 61 69 6e 74 40 38 12.__imp__EndTask@12._EndPaint@8
81a0 00 5f 5f 69 6d 70 5f 5f 45 6e 64 50 61 69 6e 74 40 38 00 5f 45 6e 64 4d 65 6e 75 40 30 00 5f 5f .__imp__EndPaint@8._EndMenu@0.__
81c0 69 6d 70 5f 5f 45 6e 64 4d 65 6e 75 40 30 00 5f 45 6e 64 44 69 61 6c 6f 67 40 38 00 5f 5f 69 6d imp__EndMenu@0._EndDialog@8.__im
81e0 70 5f 5f 45 6e 64 44 69 61 6c 6f 67 40 38 00 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f p__EndDialog@8._EndDeferWindowPo
8200 73 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 34 00 5f s@4.__imp__EndDeferWindowPos@4._
8220 45 6e 61 62 6c 65 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 57 69 6e 64 EnableWindow@8.__imp__EnableWind
8240 6f 77 40 38 00 5f 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 40 34 00 5f 5f ow@8._EnableSessionForMMCSS@4.__
8260 69 6d 70 5f 5f 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 40 34 00 5f 45 6e imp__EnableSessionForMMCSS@4._En
8280 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 53 63 ableScrollBar@12.__imp__EnableSc
82a0 72 6f 6c 6c 42 61 72 40 31 32 00 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 rollBar@12._EnableNonClientDpiSc
82c0 61 6c 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 aling@4.__imp__EnableNonClientDp
82e0 69 53 63 61 6c 69 6e 67 40 34 00 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 iScaling@4._EnableMouseInPointer
8300 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 40 34 @4.__imp__EnableMouseInPointer@4
8320 00 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c ._EnableMenuItem@12.__imp__Enabl
8340 65 4d 65 6e 75 49 74 65 6d 40 31 32 00 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 40 30 00 5f eMenuItem@12._EmptyClipboard@0._
8360 5f 69 6d 70 5f 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 40 30 00 5f 45 64 69 74 57 6e 64 50 _imp__EmptyClipboard@0._EditWndP
8380 72 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 64 69 74 57 6e 64 50 72 6f 63 40 31 36 00 5f 44 72 roc@16.__imp__EditWndProc@16._Dr
83a0 61 77 54 65 78 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 54 65 78 74 57 40 32 30 00 5f awTextW@20.__imp__DrawTextW@20._
83c0 44 72 61 77 54 65 78 74 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 54 65 78 74 45 78 DrawTextExW@24.__imp__DrawTextEx
83e0 57 40 32 34 00 5f 44 72 61 77 54 65 78 74 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 W@24._DrawTextExA@24.__imp__Draw
8400 54 65 78 74 45 78 41 40 32 34 00 5f 44 72 61 77 54 65 78 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f TextExA@24._DrawTextA@20.__imp__
8420 44 72 61 77 54 65 78 74 41 40 32 30 00 5f 44 72 61 77 53 74 61 74 65 57 40 34 30 00 5f 5f 69 6d DrawTextA@20._DrawStateW@40.__im
8440 70 5f 5f 44 72 61 77 53 74 61 74 65 57 40 34 30 00 5f 44 72 61 77 53 74 61 74 65 41 40 34 30 00 p__DrawStateW@40._DrawStateA@40.
8460 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 65 41 40 34 30 00 5f 44 72 61 77 4d 65 6e 75 42 61 __imp__DrawStateA@40._DrawMenuBa
8480 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 4d 65 6e 75 42 61 72 40 34 00 5f 44 72 61 77 49 63 r@4.__imp__DrawMenuBar@4._DrawIc
84a0 6f 6e 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 49 63 6f 6e 45 78 40 33 36 00 5f 44 72 onEx@36.__imp__DrawIconEx@36._Dr
84c0 61 77 49 63 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 49 63 6f 6e 40 31 36 00 5f 44 72 awIcon@16.__imp__DrawIcon@16._Dr
84e0 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 46 72 61 awFrameControl@16.__imp__DrawFra
8500 6d 65 43 6f 6e 74 72 6f 6c 40 31 36 00 5f 44 72 61 77 46 72 61 6d 65 40 31 36 00 5f 5f 69 6d 70 meControl@16._DrawFrame@16.__imp
8520 5f 5f 44 72 61 77 46 72 61 6d 65 40 31 36 00 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 40 38 00 __DrawFrame@16._DrawFocusRect@8.
8540 5f 5f 69 6d 70 5f 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 40 38 00 5f 44 72 61 77 45 64 67 65 __imp__DrawFocusRect@8._DrawEdge
8560 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 45 64 67 65 40 31 36 00 5f 44 72 61 77 43 61 70 74 @16.__imp__DrawEdge@16._DrawCapt
8580 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 43 61 70 74 69 6f 6e 40 31 36 00 5f 44 72 ion@16.__imp__DrawCaption@16._Dr
85a0 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 41 6e awAnimatedRects@16.__imp__DrawAn
85c0 69 6d 61 74 65 64 52 65 63 74 73 40 31 36 00 5f 44 72 61 67 4f 62 6a 65 63 74 40 32 30 00 5f 5f imatedRects@16._DragObject@20.__
85e0 69 6d 70 5f 5f 44 72 61 67 4f 62 6a 65 63 74 40 32 30 00 5f 44 72 61 67 44 65 74 65 63 74 40 31 imp__DragObject@20._DragDetect@1
8600 32 00 5f 5f 69 6d 70 5f 5f 44 72 61 67 44 65 74 65 63 74 40 31 32 00 5f 44 6c 67 44 69 72 53 65 2.__imp__DragDetect@12._DlgDirSe
8620 6c 65 63 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 lectExW@16.__imp__DlgDirSelectEx
8640 57 40 31 36 00 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f W@16._DlgDirSelectExA@16.__imp__
8660 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 40 31 36 00 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 DlgDirSelectExA@16._DlgDirSelect
8680 43 6f 6d 62 6f 42 6f 78 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 53 65 6c 65 ComboBoxExW@16.__imp__DlgDirSele
86a0 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 40 31 36 00 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f ctComboBoxExW@16._DlgDirSelectCo
86c0 6d 62 6f 42 6f 78 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 mboBoxExA@16.__imp__DlgDirSelect
86e0 43 6f 6d 62 6f 42 6f 78 45 78 41 40 31 36 00 5f 44 6c 67 44 69 72 4c 69 73 74 57 40 32 30 00 5f ComboBoxExA@16._DlgDirListW@20._
8700 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 4c 69 73 74 57 40 32 30 00 5f 44 6c 67 44 69 72 4c 69 73 74 _imp__DlgDirListW@20._DlgDirList
8720 43 6f 6d 62 6f 42 6f 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f ComboBoxW@20.__imp__DlgDirListCo
8740 6d 62 6f 42 6f 78 57 40 32 30 00 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 40 mboBoxW@20._DlgDirListComboBoxA@
8760 32 30 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 40 32 30 20.__imp__DlgDirListComboBoxA@20
8780 00 5f 44 6c 67 44 69 72 4c 69 73 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 4c 69 ._DlgDirListA@20.__imp__DlgDirLi
87a0 73 74 41 40 32 30 00 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e stA@20._DisplayConfigSetDeviceIn
87c0 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 fo@4.__imp__DisplayConfigSetDevi
87e0 63 65 49 6e 66 6f 40 34 00 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 ceInfo@4._DisplayConfigGetDevice
8800 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 Info@4.__imp__DisplayConfigGetDe
8820 76 69 63 65 49 6e 66 6f 40 34 00 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 40 34 00 5f viceInfo@4._DispatchMessageW@4._
8840 5f 69 6d 70 5f 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 40 34 00 5f 44 69 73 70 61 74 _imp__DispatchMessageW@4._Dispat
8860 63 68 4d 65 73 73 61 67 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 70 61 74 63 68 4d 65 73 73 chMessageA@4.__imp__DispatchMess
8880 61 67 65 41 40 34 00 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f ageA@4._DisableProcessWindowsGho
88a0 73 74 69 6e 67 40 30 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e sting@0.__imp__DisableProcessWin
88c0 64 6f 77 73 47 68 6f 73 74 69 6e 67 40 30 00 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 40 dowsGhosting@0._DialogBoxParamW@
88e0 32 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 40 32 30 00 5f 44 69 20.__imp__DialogBoxParamW@20._Di
8900 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f alogBoxParamA@20.__imp__DialogBo
8920 78 50 61 72 61 6d 41 40 32 30 00 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 xParamA@20._DialogBoxIndirectPar
8940 61 6d 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 amW@20.__imp__DialogBoxIndirectP
8960 61 72 61 6d 57 40 32 30 00 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d aramW@20._DialogBoxIndirectParam
8980 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 A@20.__imp__DialogBoxIndirectPar
89a0 61 6d 41 40 32 30 00 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 44 amA@20._DestroyWindow@4.__imp__D
89c0 65 73 74 72 6f 79 57 69 6e 64 6f 77 40 34 00 5f 44 65 73 74 72 6f 79 4d 65 6e 75 40 34 00 5f 5f estroyWindow@4._DestroyMenu@4.__
89e0 69 6d 70 5f 5f 44 65 73 74 72 6f 79 4d 65 6e 75 40 34 00 5f 44 65 73 74 72 6f 79 49 63 6f 6e 40 imp__DestroyMenu@4._DestroyIcon@
8a00 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 49 63 6f 6e 40 34 00 5f 44 65 73 74 72 6f 79 43 4.__imp__DestroyIcon@4._DestroyC
8a20 75 72 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 40 34 00 5f ursor@4.__imp__DestroyCursor@4._
8a40 44 65 73 74 72 6f 79 43 61 72 65 74 40 30 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 43 61 72 DestroyCaret@0.__imp__DestroyCar
8a60 65 74 40 30 00 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 40 34 00 et@0._DestroyAcceleratorTable@4.
8a80 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 40 34 __imp__DestroyAcceleratorTable@4
8aa0 00 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 00 5f 5f ._DeregisterShellHookWindow@4.__
8ac0 69 6d 70 5f 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 imp__DeregisterShellHookWindow@4
8ae0 00 5f 44 65 6c 65 74 65 4d 65 6e 75 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 4d 65 6e ._DeleteMenu@12.__imp__DeleteMen
8b00 75 40 31 32 00 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 44 u@12._DeferWindowPos@32.__imp__D
8b20 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 33 32 00 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 eferWindowPos@32._DefWindowProcW
8b40 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 40 31 36 00 5f 44 65 @16.__imp__DefWindowProcW@16._De
8b60 66 57 69 6e 64 6f 77 50 72 6f 63 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 57 69 6e 64 6f 77 fWindowProcA@16.__imp__DefWindow
8b80 50 72 6f 63 41 40 31 36 00 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 40 31 32 00 5f 5f 69 ProcA@16._DefRawInputProc@12.__i
8ba0 6d 70 5f 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 40 31 32 00 5f 44 65 66 4d 44 49 43 68 mp__DefRawInputProc@12._DefMDICh
8bc0 69 6c 64 50 72 6f 63 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 ildProcW@16.__imp__DefMDIChildPr
8be0 6f 63 57 40 31 36 00 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 40 31 36 00 5f 5f 69 6d ocW@16._DefMDIChildProcA@16.__im
8c00 70 5f 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 40 31 36 00 5f 44 65 66 46 72 61 6d 65 p__DefMDIChildProcA@16._DefFrame
8c20 50 72 6f 63 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 40 32 30 ProcW@20.__imp__DefFrameProcW@20
8c40 00 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 65 66 46 72 61 ._DefFrameProcA@20.__imp__DefFra
8c60 6d 65 50 72 6f 63 41 40 32 30 00 5f 44 65 66 44 6c 67 50 72 6f 63 57 40 31 36 00 5f 5f 69 6d 70 meProcA@20._DefDlgProcW@16.__imp
8c80 5f 5f 44 65 66 44 6c 67 50 72 6f 63 57 40 31 36 00 5f 44 65 66 44 6c 67 50 72 6f 63 41 40 31 36 __DefDlgProcW@16._DefDlgProcA@16
8ca0 00 5f 5f 69 6d 70 5f 5f 44 65 66 44 6c 67 50 72 6f 63 41 40 31 36 00 5f 44 64 65 55 6e 69 6e 69 .__imp__DefDlgProcA@16._DdeUnini
8cc0 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 tialize@4.__imp__DdeUninitialize
8ce0 40 34 00 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 @4._DdeUnaccessData@4.__imp__Dde
8d00 55 6e 61 63 63 65 73 73 44 61 74 61 40 34 00 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 UnaccessData@4._DdeSetUserHandle
8d20 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 40 31 32 00 5f @12.__imp__DdeSetUserHandle@12._
8d40 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 40 31 32 00 5f 5f 69 6d 70 5f DdeSetQualityOfService@12.__imp_
8d60 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 40 31 32 00 5f 44 64 65 52 _DdeSetQualityOfService@12._DdeR
8d80 65 63 6f 6e 6e 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 40 34 econnect@4.__imp__DdeReconnect@4
8da0 00 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 64 65 51 ._DdeQueryStringW@20.__imp__DdeQ
8dc0 75 65 72 79 53 74 72 69 6e 67 57 40 32 30 00 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 40 ueryStringW@20._DdeQueryStringA@
8de0 32 30 00 5f 5f 69 6d 70 5f 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 40 32 30 00 5f 44 64 20.__imp__DdeQueryStringA@20._Dd
8e00 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 51 75 65 eQueryNextServer@8.__imp__DdeQue
8e20 72 79 4e 65 78 74 53 65 72 76 65 72 40 38 00 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f ryNextServer@8._DdeQueryConvInfo
8e40 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 40 31 32 00 5f @12.__imp__DdeQueryConvInfo@12._
8e60 44 64 65 50 6f 73 74 41 64 76 69 73 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 50 6f 73 74 41 DdePostAdvise@12.__imp__DdePostA
8e80 64 76 69 73 65 40 31 32 00 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 40 31 36 00 5f 5f 69 6d dvise@12._DdeNameService@16.__im
8ea0 70 5f 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 40 31 36 00 5f 44 64 65 4b 65 65 70 53 74 72 p__DdeNameService@16._DdeKeepStr
8ec0 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 ingHandle@8.__imp__DdeKeepString
8ee0 48 61 6e 64 6c 65 40 38 00 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 40 31 36 00 5f 5f 69 6d Handle@8._DdeInitializeW@16.__im
8f00 70 5f 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 40 31 36 00 5f 44 64 65 49 6e 69 74 69 61 6c p__DdeInitializeW@16._DdeInitial
8f20 69 7a 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 40 31 36 izeA@16.__imp__DdeInitializeA@16
8f40 00 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f ._DdeImpersonateClient@4.__imp__
8f60 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 40 34 00 5f 44 64 65 47 65 74 4c 61 DdeImpersonateClient@4._DdeGetLa
8f80 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 stError@4.__imp__DdeGetLastError
8fa0 40 34 00 5f 44 64 65 47 65 74 44 61 74 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 64 65 47 65 74 44 @4._DdeGetData@16.__imp__DdeGetD
8fc0 61 74 61 40 31 36 00 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f 5f ata@16._DdeFreeStringHandle@8.__
8fe0 69 6d 70 5f 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f 44 64 65 46 imp__DdeFreeStringHandle@8._DdeF
9000 72 65 65 44 61 74 61 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 46 72 65 65 44 61 reeDataHandle@4.__imp__DdeFreeDa
9020 74 61 48 61 6e 64 6c 65 40 34 00 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 40 31 32 taHandle@4._DdeEnableCallback@12
9040 00 5f 5f 69 6d 70 5f 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 44 64 .__imp__DdeEnableCallback@12._Dd
9060 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 44 69 73 63 eDisconnectList@4.__imp__DdeDisc
9080 6f 6e 6e 65 63 74 4c 69 73 74 40 34 00 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 40 34 00 5f 5f onnectList@4._DdeDisconnect@4.__
90a0 69 6d 70 5f 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 40 34 00 5f 44 64 65 43 72 65 61 74 65 53 imp__DdeDisconnect@4._DdeCreateS
90c0 74 72 69 6e 67 48 61 6e 64 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 72 65 61 74 65 tringHandleW@12.__imp__DdeCreate
90e0 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 40 31 32 00 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e StringHandleW@12._DdeCreateStrin
9100 67 48 61 6e 64 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 gHandleA@12.__imp__DdeCreateStri
9120 6e 67 48 61 6e 64 6c 65 41 40 31 32 00 5f 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c ngHandleA@12._DdeCreateDataHandl
9140 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 40 e@28.__imp__DdeCreateDataHandle@
9160 32 38 00 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 64 65 28._DdeConnectList@20.__imp__Dde
9180 43 6f 6e 6e 65 63 74 4c 69 73 74 40 32 30 00 5f 44 64 65 43 6f 6e 6e 65 63 74 40 31 36 00 5f 5f ConnectList@20._DdeConnect@16.__
91a0 69 6d 70 5f 5f 44 64 65 43 6f 6e 6e 65 63 74 40 31 36 00 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 imp__DdeConnect@16._DdeCmpString
91c0 48 61 6e 64 6c 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e Handles@8.__imp__DdeCmpStringHan
91e0 64 6c 65 73 40 38 00 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 33 32 00 dles@8._DdeClientTransaction@32.
9200 5f 5f 69 6d 70 5f 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 33 32 00 5f __imp__DdeClientTransaction@32._
9220 44 64 65 41 64 64 44 61 74 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 64 65 41 64 64 44 61 74 61 40 DdeAddData@16.__imp__DdeAddData@
9240 31 36 00 5f 44 64 65 41 63 63 65 73 73 44 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 41 63 16._DdeAccessData@8.__imp__DdeAc
9260 63 65 73 73 44 61 74 61 40 38 00 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f cessData@8._DdeAbandonTransactio
9280 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f n@12.__imp__DdeAbandonTransactio
92a0 6e 40 31 32 00 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 40 31 36 00 5f 5f n@12._CreateWindowStationW@16.__
92c0 69 6d 70 5f 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 40 31 36 00 5f 43 72 imp__CreateWindowStationW@16._Cr
92e0 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 eateWindowStationA@16.__imp__Cre
9300 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 40 31 36 00 5f 43 72 65 61 74 65 57 69 6e 64 ateWindowStationA@16._CreateWind
9320 6f 77 45 78 57 40 34 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 40 owExW@48.__imp__CreateWindowExW@
9340 34 38 00 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 40 34 38 00 5f 5f 69 6d 70 5f 5f 43 72 48._CreateWindowExA@48.__imp__Cr
9360 65 61 74 65 57 69 6e 64 6f 77 45 78 41 40 34 38 00 5f 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e eateWindowExA@48._CreatePopupMen
9380 75 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 40 30 00 5f 43 72 u@0.__imp__CreatePopupMenu@0._Cr
93a0 65 61 74 65 4d 65 6e 75 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 65 6e 75 40 30 00 5f eateMenu@0.__imp__CreateMenu@0._
93c0 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 CreateMDIWindowW@40.__imp__Creat
93e0 65 4d 44 49 57 69 6e 64 6f 77 57 40 34 30 00 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 eMDIWindowW@40._CreateMDIWindowA
9400 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 40 34 30 00 5f @40.__imp__CreateMDIWindowA@40._
9420 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 CreateIconIndirect@4.__imp__Crea
9440 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 40 34 00 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d teIconIndirect@4._CreateIconFrom
9460 52 65 73 6f 75 72 63 65 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 49 63 6f 6e 46 ResourceEx@28.__imp__CreateIconF
9480 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 40 32 38 00 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d romResourceEx@28._CreateIconFrom
94a0 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f Resource@16.__imp__CreateIconFro
94c0 6d 52 65 73 6f 75 72 63 65 40 31 36 00 5f 43 72 65 61 74 65 49 63 6f 6e 40 32 38 00 5f 5f 69 6d mResource@16._CreateIcon@28.__im
94e0 70 5f 5f 43 72 65 61 74 65 49 63 6f 6e 40 32 38 00 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 p__CreateIcon@28._CreateDialogPa
9500 72 61 6d 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d ramW@20.__imp__CreateDialogParam
9520 57 40 32 30 00 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 40 32 30 00 5f 5f 69 6d W@20._CreateDialogParamA@20.__im
9540 70 5f 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 40 32 30 00 5f 43 72 65 61 74 65 p__CreateDialogParamA@20._Create
9560 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 DialogIndirectParamW@20.__imp__C
9580 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 40 32 30 00 5f 43 72 reateDialogIndirectParamW@20._Cr
95a0 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 40 32 30 00 5f 5f 69 6d eateDialogIndirectParamA@20.__im
95c0 70 5f 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 40 32 30 p__CreateDialogIndirectParamA@20
95e0 00 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 ._CreateDesktopW@24.__imp__Creat
9600 65 44 65 73 6b 74 6f 70 57 40 32 34 00 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 40 33 eDesktopW@24._CreateDesktopExW@3
9620 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 40 33 32 00 5f 43 72 2.__imp__CreateDesktopExW@32._Cr
9640 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 eateDesktopExA@32.__imp__CreateD
9660 65 73 6b 74 6f 70 45 78 41 40 33 32 00 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 40 32 34 00 esktopExA@32._CreateDesktopA@24.
9680 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 40 32 34 00 5f 43 72 65 61 74 65 __imp__CreateDesktopA@24._Create
96a0 43 75 72 73 6f 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 75 72 73 6f 72 40 32 38 Cursor@28.__imp__CreateCursor@28
96c0 00 5f 43 72 65 61 74 65 43 61 72 65 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 61 ._CreateCaret@16.__imp__CreateCa
96e0 72 65 74 40 31 36 00 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 40 ret@16._CreateAcceleratorTableW@
9700 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 8.__imp__CreateAcceleratorTableW
9720 40 38 00 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 40 38 00 5f 5f @8._CreateAcceleratorTableA@8.__
9740 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 40 38 00 5f imp__CreateAcceleratorTableA@8._
9760 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 30 00 5f 5f 69 6d 70 5f 5f 43 CountClipboardFormats@0.__imp__C
9780 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 30 00 5f 43 6f 70 79 52 65 63 74 ountClipboardFormats@0._CopyRect
97a0 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 52 65 63 74 40 38 00 5f 43 6f 70 79 49 6d 61 67 65 40 @8.__imp__CopyRect@8._CopyImage@
97c0 32 30 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 49 6d 61 67 65 40 32 30 00 5f 43 6f 70 79 49 63 6f 6e 20.__imp__CopyImage@20._CopyIcon
97e0 40 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 49 63 6f 6e 40 34 00 5f 43 6f 70 79 41 63 63 65 6c 65 @4.__imp__CopyIcon@4._CopyAccele
9800 72 61 74 6f 72 54 61 62 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 41 63 63 65 6c 65 ratorTableW@12.__imp__CopyAccele
9820 72 61 74 6f 72 54 61 62 6c 65 57 40 31 32 00 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 ratorTableW@12._CopyAcceleratorT
9840 61 62 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 ableA@12.__imp__CopyAcceleratorT
9860 61 62 6c 65 41 40 31 32 00 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 40 34 00 5f ableA@12._CloseWindowStation@4._
9880 5f 69 6d 70 5f 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 40 34 00 5f 43 6c 6f 73 _imp__CloseWindowStation@4._Clos
98a0 65 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 40 34 00 5f eWindow@4.__imp__CloseWindow@4._
98c0 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 CloseTouchInputHandle@4.__imp__C
98e0 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 40 34 00 5f 43 6c 6f 73 65 47 65 73 loseTouchInputHandle@4._CloseGes
9900 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 47 65 73 tureInfoHandle@4.__imp__CloseGes
9920 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 40 34 00 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 40 34 tureInfoHandle@4._CloseDesktop@4
9940 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 40 34 00 5f 43 6c 6f 73 65 43 6c 69 .__imp__CloseDesktop@4._CloseCli
9960 70 62 6f 61 72 64 40 30 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 40 30 pboard@0.__imp__CloseClipboard@0
9980 00 5f 43 6c 69 70 43 75 72 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 69 70 43 75 72 73 6f 72 ._ClipCursor@4.__imp__ClipCursor
99a0 40 34 00 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 40 38 00 5f 5f 69 6d 70 5f 5f 43 6c 69 65 @4._ClientToScreen@8.__imp__Clie
99c0 6e 74 54 6f 53 63 72 65 65 6e 40 38 00 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 ntToScreen@8._ChildWindowFromPoi
99e0 6e 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f ntEx@16.__imp__ChildWindowFromPo
9a00 69 6e 74 45 78 40 31 36 00 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 intEx@16._ChildWindowFromPoint@1
9a20 32 00 5f 5f 69 6d 70 5f 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 2.__imp__ChildWindowFromPoint@12
9a40 00 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 65 ._CheckRadioButton@16.__imp__Che
9a60 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 40 31 36 00 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f ckRadioButton@16._CheckMenuRadio
9a80 49 74 65 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 Item@20.__imp__CheckMenuRadioIte
9aa0 6d 40 32 30 00 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 m@20._CheckMenuItem@12.__imp__Ch
9ac0 65 63 6b 4d 65 6e 75 49 74 65 6d 40 31 32 00 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 40 31 eckMenuItem@12._CheckDlgButton@1
9ae0 32 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 40 31 32 00 5f 43 68 61 72 2.__imp__CheckDlgButton@12._Char
9b00 55 70 70 65 72 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 55 70 70 65 72 57 40 34 00 5f 43 68 UpperW@4.__imp__CharUpperW@4._Ch
9b20 61 72 55 70 70 65 72 42 75 66 66 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 55 70 70 65 72 42 arUpperBuffW@8.__imp__CharUpperB
9b40 75 66 66 57 40 38 00 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 40 38 00 5f 5f 69 6d 70 5f 5f uffW@8._CharUpperBuffA@8.__imp__
9b60 43 68 61 72 55 70 70 65 72 42 75 66 66 41 40 38 00 5f 43 68 61 72 55 70 70 65 72 41 40 34 00 5f CharUpperBuffA@8._CharUpperA@4._
9b80 5f 69 6d 70 5f 5f 43 68 61 72 55 70 70 65 72 41 40 34 00 5f 43 68 61 72 54 6f 4f 65 6d 57 40 38 _imp__CharUpperA@4._CharToOemW@8
9ba0 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 6f 4f 65 6d 57 40 38 00 5f 43 68 61 72 54 6f 4f 65 6d 42 .__imp__CharToOemW@8._CharToOemB
9bc0 75 66 66 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 40 31 32 uffW@12.__imp__CharToOemBuffW@12
9be0 00 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 ._CharToOemBuffA@12.__imp__CharT
9c00 6f 4f 65 6d 42 75 66 66 41 40 31 32 00 5f 43 68 61 72 54 6f 4f 65 6d 41 40 38 00 5f 5f 69 6d 70 oOemBuffA@12._CharToOemA@8.__imp
9c20 5f 5f 43 68 61 72 54 6f 4f 65 6d 41 40 38 00 5f 43 68 61 72 50 72 65 76 57 40 38 00 5f 5f 69 6d __CharToOemA@8._CharPrevW@8.__im
9c40 70 5f 5f 43 68 61 72 50 72 65 76 57 40 38 00 5f 43 68 61 72 50 72 65 76 45 78 41 40 31 36 00 5f p__CharPrevW@8._CharPrevExA@16._
9c60 5f 69 6d 70 5f 5f 43 68 61 72 50 72 65 76 45 78 41 40 31 36 00 5f 43 68 61 72 50 72 65 76 41 40 _imp__CharPrevExA@16._CharPrevA@
9c80 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 50 72 65 76 41 40 38 00 5f 43 68 61 72 4e 65 78 74 57 40 8.__imp__CharPrevA@8._CharNextW@
9ca0 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4e 65 78 74 57 40 34 00 5f 43 68 61 72 4e 65 78 74 45 78 4.__imp__CharNextW@4._CharNextEx
9cc0 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4e 65 78 74 45 78 41 40 31 32 00 5f 43 68 61 72 A@12.__imp__CharNextExA@12._Char
9ce0 4e 65 78 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4e 65 78 74 41 40 34 00 5f 43 68 61 72 NextA@4.__imp__CharNextA@4._Char
9d00 4c 6f 77 65 72 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4c 6f 77 65 72 57 40 34 00 5f 43 68 LowerW@4.__imp__CharLowerW@4._Ch
9d20 61 72 4c 6f 77 65 72 42 75 66 66 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4c 6f 77 65 72 42 arLowerBuffW@8.__imp__CharLowerB
9d40 75 66 66 57 40 38 00 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 40 38 00 5f 5f 69 6d 70 5f 5f uffW@8._CharLowerBuffA@8.__imp__
9d60 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 40 38 00 5f 43 68 61 72 4c 6f 77 65 72 41 40 34 00 5f CharLowerBuffA@8._CharLowerA@4._
9d80 5f 69 6d 70 5f 5f 43 68 61 72 4c 6f 77 65 72 41 40 34 00 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 _imp__CharLowerA@4._ChangeWindow
9da0 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 MessageFilterEx@16.__imp__Change
9dc0 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 40 31 36 00 5f 43 68 61 6e 67 65 WindowMessageFilterEx@16._Change
9de0 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 WindowMessageFilter@8.__imp__Cha
9e00 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 40 38 00 5f 43 68 61 6e 67 65 ngeWindowMessageFilter@8._Change
9e20 4d 65 6e 75 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 4d 65 6e 75 57 40 32 30 00 5f MenuW@20.__imp__ChangeMenuW@20._
9e40 43 68 61 6e 67 65 4d 65 6e 75 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 4d 65 6e 75 ChangeMenuA@20.__imp__ChangeMenu
9e60 41 40 32 30 00 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 40 38 00 5f A@20._ChangeDisplaySettingsW@8._
9e80 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 40 38 00 5f _imp__ChangeDisplaySettingsW@8._
9ea0 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 40 32 30 00 5f 5f 69 6d ChangeDisplaySettingsExW@20.__im
9ec0 70 5f 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 40 32 30 00 5f p__ChangeDisplaySettingsExW@20._
9ee0 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 40 32 30 00 5f 5f 69 6d ChangeDisplaySettingsExA@20.__im
9f00 70 5f 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 40 32 30 00 5f p__ChangeDisplaySettingsExA@20._
9f20 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 40 38 00 5f 5f 69 6d 70 5f 5f ChangeDisplaySettingsA@8.__imp__
9f40 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 40 38 00 5f 43 68 61 6e 67 65 ChangeDisplaySettingsA@8._Change
9f60 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 43 6c ClipboardChain@8.__imp__ChangeCl
9f80 69 70 62 6f 61 72 64 43 68 61 69 6e 40 38 00 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 40 32 ipboardChain@8._CascadeWindows@2
9fa0 30 00 5f 5f 69 6d 70 5f 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 40 32 30 00 5f 43 61 73 63 0.__imp__CascadeWindows@20._Casc
9fc0 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 73 63 61 64 65 adeChildWindows@8.__imp__Cascade
9fe0 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 40 30 ChildWindows@8._CancelShutdown@0
a000 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 40 30 00 5f 43 61 6c 6c 57 69 .__imp__CancelShutdown@0._CallWi
a020 6e 64 6f 77 50 72 6f 63 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 ndowProcW@20.__imp__CallWindowPr
a040 6f 63 57 40 32 30 00 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 40 32 30 00 5f 5f 69 6d 70 ocW@20._CallWindowProcA@20.__imp
a060 5f 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 40 32 30 00 5f 43 61 6c 6c 4e 65 78 74 48 6f __CallWindowProcA@20._CallNextHo
a080 6f 6b 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 40 31 36 okEx@16.__imp__CallNextHookEx@16
a0a0 00 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4d 73 ._CallMsgFilterW@8.__imp__CallMs
a0c0 67 46 69 6c 74 65 72 57 40 38 00 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 40 38 00 5f 5f 69 gFilterW@8._CallMsgFilterA@8.__i
a0e0 6d 70 5f 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 40 38 00 5f 43 61 6c 6c 4d 73 67 46 69 6c mp__CallMsgFilterA@8._CallMsgFil
a100 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 40 38 00 5f 43 61 ter@8.__imp__CallMsgFilter@8._Ca
a120 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 40 32 30 00 5f 5f lculatePopupWindowPosition@20.__
a140 69 6d 70 5f 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f imp__CalculatePopupWindowPositio
a160 6e 40 32 30 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 40 32 30 n@20._BroadcastSystemMessageW@20
a180 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 40 .__imp__BroadcastSystemMessageW@
a1a0 32 30 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 40 32 34 20._BroadcastSystemMessageExW@24
a1c0 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 .__imp__BroadcastSystemMessageEx
a1e0 57 40 32 34 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 40 W@24._BroadcastSystemMessageExA@
a200 32 34 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 24.__imp__BroadcastSystemMessage
a220 45 78 41 40 32 34 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 40 ExA@24._BroadcastSystemMessageA@
a240 32 30 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 20.__imp__BroadcastSystemMessage
a260 41 40 32 30 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 40 32 30 00 A@20._BroadcastSystemMessage@20.
a280 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 40 32 30 __imp__BroadcastSystemMessage@20
a2a0 00 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 42 72 69 6e ._BringWindowToTop@4.__imp__Brin
a2c0 67 57 69 6e 64 6f 77 54 6f 54 6f 70 40 34 00 5f 42 6c 6f 63 6b 49 6e 70 75 74 40 34 00 5f 5f 69 gWindowToTop@4._BlockInput@4.__i
a2e0 6d 70 5f 5f 42 6c 6f 63 6b 49 6e 70 75 74 40 34 00 5f 42 65 67 69 6e 50 61 69 6e 74 40 38 00 5f mp__BlockInput@4._BeginPaint@8._
a300 5f 69 6d 70 5f 5f 42 65 67 69 6e 50 61 69 6e 74 40 38 00 5f 42 65 67 69 6e 44 65 66 65 72 57 69 _imp__BeginPaint@8._BeginDeferWi
a320 6e 64 6f 77 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f ndowPos@4.__imp__BeginDeferWindo
a340 77 50 6f 73 40 34 00 5f 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 40 31 32 00 5f 5f 69 wPos@4._AttachThreadInput@12.__i
a360 6d 70 5f 5f 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 40 31 32 00 5f 41 72 72 61 6e 67 mp__AttachThreadInput@12._Arrang
a380 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 40 34 00 5f 5f 69 6d 70 5f 5f 41 72 72 61 6e 67 65 49 eIconicWindows@4.__imp__ArrangeI
a3a0 63 6f 6e 69 63 57 69 6e 64 6f 77 73 40 34 00 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 conicWindows@4._AreDpiAwarenessC
a3c0 6f 6e 74 65 78 74 73 45 71 75 61 6c 40 38 00 5f 5f 69 6d 70 5f 5f 41 72 65 44 70 69 41 77 61 72 ontextsEqual@8.__imp__AreDpiAwar
a3e0 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 40 38 00 5f 41 70 70 65 6e 64 4d 65 6e 75 enessContextsEqual@8._AppendMenu
a400 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 70 70 65 6e 64 4d 65 6e 75 57 40 31 36 00 5f 41 70 70 65 W@16.__imp__AppendMenuW@16._Appe
a420 6e 64 4d 65 6e 75 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 70 70 65 6e 64 4d 65 6e 75 41 40 31 36 ndMenuA@16.__imp__AppendMenuA@16
a440 00 5f 41 6e 79 50 6f 70 75 70 40 30 00 5f 5f 69 6d 70 5f 5f 41 6e 79 50 6f 70 75 70 40 30 00 5f ._AnyPopup@0.__imp__AnyPopup@0._
a460 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 6e 69 6d 61 74 65 57 AnimateWindow@12.__imp__AnimateW
a480 69 6e 64 6f 77 40 31 32 00 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 indow@12._AllowSetForegroundWind
a4a0 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 ow@4.__imp__AllowSetForegroundWi
a4c0 6e 64 6f 77 40 34 00 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 ndow@4._AdjustWindowRectExForDpi
a4e0 40 32 30 00 5f 5f 69 6d 70 5f 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 @20.__imp__AdjustWindowRectExFor
a500 44 70 69 40 32 30 00 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 40 31 36 00 5f 5f Dpi@20._AdjustWindowRectEx@16.__
a520 69 6d 70 5f 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 40 31 36 00 5f 41 64 6a 75 imp__AdjustWindowRectEx@16._Adju
a540 73 74 57 69 6e 64 6f 77 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 64 6a 75 73 74 57 69 6e stWindowRect@12.__imp__AdjustWin
a560 64 6f 77 52 65 63 74 40 31 32 00 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 dowRect@12._AddClipboardFormatLi
a580 73 74 65 6e 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d stener@4.__imp__AddClipboardForm
a5a0 61 74 4c 69 73 74 65 6e 65 72 40 34 00 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 atListener@4._ActivateKeyboardLa
a5c0 79 6f 75 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 yout@8.__imp__ActivateKeyboardLa
a5e0 79 6f 75 74 40 38 00 00 64 6f 6c 61 62 74 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 yout@8..dolabt.o/.......15161610
a600 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 32 30 20 20 20 20 20 42..0.....0.....100666..620.....
a620 20 20 60 0a 4c 01 06 00 00 00 00 00 18 01 00 00 0f 00 00 00 00 00 05 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 ..............................0`
a660 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a680 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a6a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
a6c0 04 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 ....................@.0..idata$5
a6e0 00 00 00 00 00 00 00 00 04 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 0c 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 .idata$7........................
a720 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 55 53 45 52 33 32 2e 64 6c 6c 00 00 2e 66 69 6c ....@.0.........USER32.dll...fil
a740 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e...........g.fake..............
a760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
a780 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....data.......................
a7a0 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 .........bss....................
a7c0 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 04 00 .............idata$4............
a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 .................idata$5........
a800 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 .....................idata$7....
a820 06 00 00 00 03 01 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ................................
a840 00 00 00 00 06 00 00 00 02 00 46 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ..........F...__C__Users_Peter_C
a860 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 ode_winapi_rs_i686_lib_libwinapi
a880 5f 75 73 65 72 33 32 5f 61 5f 69 6e 61 6d 65 00 64 6f 6c 61 62 68 2e 6f 2f 20 20 20 20 20 20 20 _user32_a_iname.dolabh.o/.......
a8a0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
a8c0 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 01 733.......`.L.......6...........
a8e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
a900 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 32 ......................0..idata$2
a960 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
a980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
a9a0 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..idata$4................
a9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
a9e0 00 00 00 00 00 00 00 00 0c 00 00 00 07 00 0c 00 00 00 0f 00 00 00 07 00 10 00 00 00 0d 00 00 00 ................................
aa00 07 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 ...file...........g.fake........
aa20 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 ......hname.............fthunk..
aa40 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 ...............data.............
aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 ...................bss..........
aaa0 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 .......................idata$2..
aac0 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
aae0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 $4...........idata$5............
ab00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 ....................E...........
ab20 02 00 87 00 00 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ......__head_C__Users_Peter_Code
ab40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
ab60 65 72 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e er32_a.__C__Users_Peter_Code_win
ab80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
aba0 5f 61 5f 69 6e 61 6d 65 00 0a 64 6f 6c 61 62 73 30 30 37 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 _a_iname..dolabs00761.o/..151616
abc0 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 1043..0.....0.....100666..661...
abe0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
ac00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
ac20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ac40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ac80 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
aca0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
acc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
ace0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ad20 00 00 00 00 00 00 f9 02 77 76 73 70 72 69 6e 74 66 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........wvsprintfW..............
ad40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ad60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ad80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ada0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
adc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ade0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ae00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 77 76 73 70 72 69 6e 74 66 ....(.............i..._wvsprintf
ae20 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 77 76 73 70 72 69 6e 74 66 57 40 31 32 00 5f 5f 68 65 61 64 W@12.__imp__wvsprintfW@12.__head
ae40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
ae60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
ae80 62 73 30 30 37 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00760.o/..1516161043..0.....0.
aea0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..661.......`.L.......
aec0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
aee0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
af60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
af80 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
afa0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
afc0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
afe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 02 77 76 73 70 72 69 .....%....................wvspri
b000 6e 74 66 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ntfA............................
b020 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b040 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b060 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b080 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b0a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b0c0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
b0e0 00 00 02 00 69 00 00 00 5f 77 76 73 70 72 69 6e 74 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 77 76 ....i..._wvsprintfA@12.__imp__wv
b100 73 70 72 69 6e 74 66 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sprintfA@12.__head_C__Users_Pete
b120 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b140 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 35 39 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00759.o/..15
b160 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 16161043..0.....0.....100666..64
b180 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......t............t
b1a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
b1c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b1e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b220 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
b240 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
b260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
b280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
b2a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b2c0 00 00 00 00 00 00 00 00 00 00 f7 02 77 73 70 72 69 6e 74 66 57 00 02 00 00 00 04 00 00 00 06 00 ............wsprintfW...........
b2e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b3a0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5f 77 73 70 72 69 6e 74 66 57 ..................a..._wsprintfW
b3c0 00 5f 5f 69 6d 70 5f 5f 77 73 70 72 69 6e 74 66 57 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 .__imp__wsprintfW.__head_C__User
b3e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b400 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 35 38 2e libwinapi_user32_a..dolabs00758.
b420 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
b440 36 36 20 20 36 34 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..649.......`.L.......t.......
b460 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
b480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b4e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
b500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
b520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b540 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
b560 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 02 77 73 70 72 69 6e 74 66 41 00 02 00 00 00 ..................wsprintfA.....
b5a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b5c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b5e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
b660 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5f 77 73 70 ........................a..._wsp
b680 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 5f 77 73 70 72 69 6e 74 66 41 00 5f 5f 68 65 61 64 5f 43 rintfA.__imp__wsprintfA.__head_C
b6a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b6c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
b6e0 30 30 37 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00757.o/..1516161043..0.....0...
b700 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..663.......`.L.......x.
b720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b740 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b7a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
b7c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b7e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
b800 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
b820 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 02 6d 6f 75 73 65 5f 65 76 ...%....................mouse_ev
b860 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ent.............................
b880 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b8a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b8c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b8e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b920 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
b940 02 00 6b 00 00 00 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 6d 6f 75 ..k..._mouse_event@20.__imp__mou
b960 73 65 5f 65 76 65 6e 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 se_event@20.__head_C__Users_Pete
b980 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b9a0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 35 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00756.o/..15
b9c0 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161043..0.....0.....100666..66
b9e0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
ba00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
ba20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ba40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ba80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
baa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
bac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
bae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
bb00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bb20 00 00 00 00 00 00 00 00 00 00 f4 02 6b 65 79 62 64 5f 65 76 65 6e 74 00 00 00 02 00 00 00 04 00 ............keybd_event.........
bb40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bb60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bb80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bba0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bbc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bbe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
bc00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 6b 65 79 62 64 ........*.............k..._keybd
bc20 5f 65 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 6b 65 79 62 64 5f 65 76 65 6e 74 40 31 36 00 _event@16.__imp__keybd_event@16.
bc40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
bc60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
bc80 00 0a 64 6f 6c 61 62 73 30 30 37 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00755.o/..1516161043..0.
bca0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..673.......`.L.
bcc0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
bce0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bd20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bd40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bd60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
bd80 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
bda0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
bdc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
bde0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 ...........%....................
be00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 WindowFromPoint.................
be20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
be40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
be60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
be80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
bea0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
bec0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
bee0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 0.............q..._WindowFromPoi
bf00 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 38 00 5f 5f nt@8.__imp__WindowFromPoint@8.__
bf20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
bf40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
bf60 64 6f 6c 61 62 73 30 30 37 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00754.o/..1516161043..0...
bf80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..697.......`.L...
bfa0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
bfc0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c000 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c020 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c040 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
c060 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
c080 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
c0a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c0c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 02 57 69 .........%....................Wi
c0e0 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 00 00 02 00 00 00 04 00 00 00 ndowFromPhysicalPoint...........
c100 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c120 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c140 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c160 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c180 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c1a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
c1c0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 57 69 6e 64 6f 77 46 ......@................._WindowF
c1e0 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 69 6e 64 6f 77 romPhysicalPoint@8.__imp__Window
c200 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 FromPhysicalPoint@8.__head_C__Us
c220 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c240 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 35 b_libwinapi_user32_a..dolabs0075
c260 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161043..0.....0.....10
c280 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
c2a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
c2c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c320 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
c340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
c360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c380 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
c3a0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c3c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 02 57 69 6e 64 6f 77 46 72 6f 6d 44 43 ....................WindowFromDC
c3e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c400 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c420 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c440 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c460 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c480 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
c4a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................*.............k.
c4c0 00 00 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 40 34 00 5f 5f 69 6d 70 5f 5f 57 69 6e 64 6f 77 46 .._WindowFromDC@4.__imp__WindowF
c4e0 72 6f 6d 44 43 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f romDC@4.__head_C__Users_Peter_Co
c500 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c520 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00752.o/..151616
c540 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 1043..0.....0.....100666..653...
c560 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
c580 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
c5a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c5c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c600 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
c620 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
c640 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
c660 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 ........0..idata$6............@.
c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c6a0 00 00 00 00 00 00 f0 02 57 69 6e 48 65 6c 70 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........WinHelpW................
c6c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c6e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c780 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 57 69 6e 48 65 6c 70 57 40 31 36 00 5f $.............e..._WinHelpW@16._
c7a0 5f 69 6d 70 5f 5f 57 69 6e 48 65 6c 70 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _imp__WinHelpW@16.__head_C__User
c7c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c7e0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 35 31 2e libwinapi_user32_a..dolabs00751.
c800 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
c820 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..653.......`.L.......t.......
c840 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
c860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c8c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
c8e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
c900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c920 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
c940 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 02 57 69 6e 48 65 6c 70 41 00 00 02 00 00 00 ..................WinHelpA......
c980 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c9a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c9c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c9e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ca00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ca20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
ca40 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 57 69 6e ..........$.............e..._Win
ca60 48 65 6c 70 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 69 6e 48 65 6c 70 41 40 31 36 00 5f 5f 68 65 HelpA@16.__imp__WinHelpA@16.__he
ca80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
caa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
cac0 6c 61 62 73 30 30 37 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00750.o/..1516161043..0.....
cae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..661.......`.L.....
cb00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
cb20 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cb60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cb80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
cba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
cbc0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
cbe0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
cc00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
cc20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 02 57 61 69 74 .......%....................Wait
cc40 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Message.........................
cc60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
cc80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
cca0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ccc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
cce0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
cd00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
cd20 00 00 00 00 02 00 69 00 00 00 5f 57 61 69 74 4d 65 73 73 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f ......i..._WaitMessage@0.__imp__
cd40 57 61 69 74 4d 65 73 73 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 WaitMessage@0.__head_C__Users_Pe
cd60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
cd80 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 39 2e 6f 2f 20 20 inapi_user32_a..dolabs00749.o/..
cda0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
cdc0 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
cde0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
ce00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ce20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ce60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
ce80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
cea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
cec0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
cee0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
cf00 00 00 00 00 00 00 00 00 00 00 00 00 ed 02 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 00 ..............WaitForInputIdle..
cf20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
cf40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cf60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cf80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cfa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cfc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
cfe0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
d000 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 _WaitForInputIdle@8.__imp__WaitF
d020 6f 72 49 6e 70 75 74 49 64 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 orInputIdle@8.__head_C__Users_Pe
d040 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d060 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00748.o/..
d080 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
d0a0 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L...................
d0c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
d0e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d140 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
d160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
d180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d1a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
d1c0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d1e0 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 ..............WINNLSGetIMEHotkey
d200 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d2a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d2c0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
d2e0 77 00 00 00 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 40 34 00 5f 5f 69 6d 70 5f w..._WINNLSGetIMEHotkey@4.__imp_
d300 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _WINNLSGetIMEHotkey@4.__head_C__
d320 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d340 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
d360 37 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 747.o/..1516161043..0.....0.....
d380 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..689.......`.L...........
d3a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d3c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
d440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d460 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
d480 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
d4a0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d4c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 57 49 4e 4e 4c 53 47 65 74 45 .%....................WINNLSGetE
d4e0 6e 61 62 6c 65 53 74 61 74 75 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nableStatus.....................
d500 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d520 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d540 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d560 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d580 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d5a0 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
d5c0 00 00 00 00 00 00 02 00 7d 00 00 00 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 ........}..._WINNLSGetEnableStat
d5e0 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 us@4.__imp__WINNLSGetEnableStatu
d600 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@4.__head_C__Users_Peter_Code_w
d620 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
d640 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00746.o/..1516161043
d660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
d680 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
d6a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
d6c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d6e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d700 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d720 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
d740 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
d760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
d780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d7a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d7c0 00 00 ea 02 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 00 00 02 00 00 00 04 00 00 00 06 00 ....WINNLSEnableIME.............
d7e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d8a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 57 49 4e 4e 4c 53 45 6e 61 ....0.............q..._WINNLSEna
d8c0 62 6c 65 49 4d 45 40 38 00 5f 5f 69 6d 70 5f 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 40 bleIME@8.__imp__WINNLSEnableIME@
d8e0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
d900 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
d920 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00745.o/..1516161043..
d940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..659.......`.
d960 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
d980 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
d9a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d9c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d9e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
da00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
da20 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
da40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
da60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
da80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
daa0 e9 02 56 6b 4b 65 79 53 63 61 6e 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..VkKeyScanW....................
dac0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
dae0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
db00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
db20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
db40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
db60 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
db80 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 56 6b 4b 65 79 53 63 61 6e 57 40 34 00 5f 5f ............g..._VkKeyScanW@4.__
dba0 69 6d 70 5f 5f 56 6b 4b 65 79 53 63 61 6e 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__VkKeyScanW@4.__head_C__User
dbc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
dbe0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 34 2e libwinapi_user32_a..dolabs00744.
dc00 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
dc20 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..663.......`.L.......x.......
dc40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
dc60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
dcc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
dce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
dd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
dd20 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
dd40 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
dd60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 02 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 00 ..................VkKeyScanExW..
dd80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
dda0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ddc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
dde0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
de00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
de20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
de40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
de60 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 56 6b 4b 65 79 53 63 61 6e _VkKeyScanExW@8.__imp__VkKeyScan
de80 45 78 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ExW@8.__head_C__Users_Peter_Code
dea0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
dec0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00743.o/..15161610
dee0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 43..0.....0.....100666..663.....
df00 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
df20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
df40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
df60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
df80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
dfa0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
dfc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
dfe0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
e000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e040 00 00 00 00 e7 02 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......VkKeyScanExA..............
e060 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e080 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e0a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e0c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e0e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e100 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e120 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 56 6b 4b 65 79 53 63 61 6e 45 78 ..*.............k..._VkKeyScanEx
e140 41 40 38 00 5f 5f 69 6d 70 5f 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 40 38 00 5f 5f 68 65 61 64 A@8.__imp__VkKeyScanExA@8.__head
e160 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e180 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
e1a0 62 73 30 30 37 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00742.o/..1516161043..0.....0.
e1c0 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..659.......`.L.......
e1e0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
e200 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e260 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
e280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e2a0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
e2c0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
e2e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e300 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 02 56 6b 4b 65 79 53 .....%....................VkKeyS
e320 63 61 6e 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 canA............................
e340 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e3a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e3c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e3e0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
e400 00 00 02 00 67 00 00 00 5f 56 6b 4b 65 79 53 63 61 6e 41 40 34 00 5f 5f 69 6d 70 5f 5f 56 6b 4b ....g..._VkKeyScanA@4.__imp__VkK
e420 65 79 53 63 61 6e 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eyScanA@4.__head_C__Users_Peter_
e440 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e460 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 34 31 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00741.o/..1516
e480 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 161043..0.....0.....100666..661.
e4a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
e4c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
e4e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e540 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
e560 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
e580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
e5a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
e5c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e5e0 00 00 00 00 00 00 00 00 e5 02 56 61 6c 69 64 61 74 65 52 67 6e 00 00 00 02 00 00 00 04 00 00 00 ..........ValidateRgn...........
e600 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e6a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
e6c0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 56 61 6c 69 64 61 74 ......(.............i..._Validat
e6e0 65 52 67 6e 40 38 00 5f 5f 69 6d 70 5f 5f 56 61 6c 69 64 61 74 65 52 67 6e 40 38 00 5f 5f 68 65 eRgn@8.__imp__ValidateRgn@8.__he
e700 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e720 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
e740 6c 61 62 73 30 30 37 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00740.o/..1516161043..0.....
e760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
e780 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
e7a0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e7e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
e820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e840 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
e860 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
e880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e8a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 02 56 61 6c 69 .......%....................Vali
e8c0 64 61 74 65 52 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 dateRect........................
e8e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e900 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e920 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e940 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e960 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e980 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
e9a0 00 00 00 00 02 00 6b 00 00 00 5f 56 61 6c 69 64 61 74 65 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f ......k..._ValidateRect@8.__imp_
e9c0 5f 56 61 6c 69 64 61 74 65 52 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _ValidateRect@8.__head_C__Users_
e9e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ea00 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 39 2e 6f 2f bwinapi_user32_a..dolabs00739.o/
ea20 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
ea40 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..691.......`.L.................
ea60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
ea80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
eae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
eb00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
eb20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
eb40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
eb60 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
eb80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 02 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 ................UserHandleGrantA
eba0 63 63 65 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ccess...........................
ebc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ebe0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ec00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ec20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ec40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ec60 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
ec80 02 00 7f 00 00 00 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 40 31 32 00 ......_UserHandleGrantAccess@12.
eca0 5f 5f 69 6d 70 5f 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 40 31 32 00 __imp__UserHandleGrantAccess@12.
ecc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ece0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
ed00 00 0a 64 6f 6c 61 62 73 30 30 37 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00738.o/..1516161043..0.
ed20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..663.......`.L.
ed40 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
ed60 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
eda0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
edc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ede0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
ee00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
ee20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
ee40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ee60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 02 ...........%....................
ee80 55 70 64 61 74 65 57 69 6e 64 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UpdateWindow....................
eea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
eec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
eee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ef00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ef20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ef40 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
ef60 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 40 34 00 5f 5f ..........k..._UpdateWindow@4.__
ef80 69 6d 70 5f 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__UpdateWindow@4.__head_C__Us
efa0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
efc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 b_libwinapi_user32_a..dolabs0073
efe0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161043..0.....0.....10
f000 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..709.......`.L.............
f020 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
f040 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f0a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
f0c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
f0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
f100 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
f120 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
f140 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 02 55 70 64 61 74 65 4c 61 79 65 72 65 ....................UpdateLayere
f160 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 dWindowIndirect.................
f180 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
f1a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
f1c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
f1e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
f200 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
f220 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
f240 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 H................._UpdateLayered
f260 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 4c 61 WindowIndirect@8.__imp__UpdateLa
f280 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f yeredWindowIndirect@8.__head_C__
f2a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
f2c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
f2e0 37 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 736.o/..1516161043..0.....0.....
f300 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
f320 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f340 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f3a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
f3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
f3e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
f400 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
f420 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
f440 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 55 70 64 61 74 65 4c 61 79 65 .%....................UpdateLaye
f460 72 65 64 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 redWindow.......................
f480 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f4a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f4c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f4e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f520 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
f540 00 00 00 00 00 00 02 00 7b 00 00 00 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 ........{..._UpdateLayeredWindow
f560 40 33 36 00 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 40 33 @36.__imp__UpdateLayeredWindow@3
f580 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
f5a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
f5c0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00735.o/..1516161043..
f5e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
f600 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
f620 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
f640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f6a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
f6c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
f6e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
f700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
f720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f740 df 02 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 02 00 00 00 04 00 00 00 ..UnregisterTouchWindow.........
f760 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
f780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f7a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f7c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f7e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
f820 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 55 6e 72 65 67 69 73 ......<.............}..._Unregis
f840 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 terTouchWindow@4.__imp__Unregist
f860 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f erTouchWindow@4.__head_C__Users_
f880 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
f8a0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 34 2e 6f 2f bwinapi_user32_a..dolabs00734.o/
f8c0 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
f8e0 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..733.......`.L.................
f900 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
f920 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
f980 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
f9a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
f9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
f9e0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
fa00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...@....................%....
fa20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 02 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e ................UnregisterSuspen
fa40 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 dResumeNotification.............
fa60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
fa80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
faa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
fac0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
fae0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
fb00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................+.............
fb20 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 55 6e 72 65 67 69 73 74 65 ....X................._Unregiste
fb40 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 rSuspendResumeNotification@4.__i
fb60 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 mp__UnregisterSuspendResumeNotif
fb80 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ication@4.__head_C__Users_Peter_
fba0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
fbc0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00733.o/..1516
fbe0 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 161043..0.....0.....100666..731.
fc00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
fc20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
fc40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
fc60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
fca0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
fcc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
fce0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 ..0..idata$4............<.......
fd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
fd20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
fd40 00 00 00 00 00 00 00 00 dd 02 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 ..........UnregisterPowerSetting
fd60 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 Notification....................
fd80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
fda0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
fdc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
fde0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
fe00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
fe20 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 ............*.................V.
fe40 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 ................_UnregisterPower
fe60 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 SettingNotification@4.__imp__Unr
fe80 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 egisterPowerSettingNotification@
fea0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
fec0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
fee0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00732.o/..1516161043..
ff00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..719.......`.
ff20 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ff40 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
ff60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ff80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ffa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ffc0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
ffe0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
10000 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
10020 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........"...@.......
10040 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
10060 dc 02 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 ..UnregisterPointerInputTargetEx
10080 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
100a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
100c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
100e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
10140 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
10160 8f 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 ...._UnregisterPointerInputTarge
10180 74 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e tEx@8.__imp__UnregisterPointerIn
101a0 70 75 74 54 61 72 67 65 74 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 putTargetEx@8.__head_C__Users_Pe
101c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
101e0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 31 2e 6f 2f 20 20 inapi_user32_a..dolabs00731.o/..
10200 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
10220 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 711.......`.L...................
10240 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
10260 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
10280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
102a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
102c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
102e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
10300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
10320 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
10340 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
10360 00 00 00 00 00 00 00 00 00 00 00 00 db 02 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 ..............UnregisterPointerI
10380 6e 70 75 74 54 61 72 67 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nputTarget......................
103a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
103c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
103e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
10400 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
10420 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
10440 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
10460 00 00 00 00 00 00 02 00 8b 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e ............_UnregisterPointerIn
10480 70 75 74 54 61 72 67 65 74 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 putTarget@8.__imp__UnregisterPoi
104a0 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nterInputTarget@8.__head_C__User
104c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
104e0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 33 30 2e libwinapi_user32_a..dolabs00730.
10500 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
10520 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..675.......`.L.......|.......
10540 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
10560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
105a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
105c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
105e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
10600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
10620 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
10640 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
10660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 02 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b ..................UnregisterHotK
10680 65 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ey..............................
106a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
106c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
106e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
10740 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
10760 73 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 38 00 5f 5f 69 6d 70 5f 5f 55 s..._UnregisterHotKey@8.__imp__U
10780 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nregisterHotKey@8.__head_C__User
107a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
107c0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 32 39 2e libwinapi_user32_a..dolabs00729.
107e0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
10800 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..711.......`.L...............
10820 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
10840 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
108a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
108c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
108e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
10900 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
10920 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
10940 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 ..................UnregisterDevi
10960 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ceNotification..................
10980 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
109a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
109c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
109e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10a00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10a20 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
10a40 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 ................_UnregisterDevic
10a60 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 eNotification@4.__imp__Unregiste
10a80 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f rDeviceNotification@4.__head_C__
10aa0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
10ac0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
10ae0 37 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 728.o/..1516161043..0.....0.....
10b00 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
10b20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10b40 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
10b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10ba0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
10bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
10be0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
10c00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
10c20 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
10c40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 02 55 6e 72 65 67 69 73 74 65 72 .%....................Unregister
10c60 43 6c 61 73 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ClassW..........................
10c80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10d20 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
10d40 00 00 02 00 73 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 40 38 00 5f 5f 69 6d ....s..._UnregisterClassW@8.__im
10d60 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__UnregisterClassW@8.__head_C__
10d80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
10da0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
10dc0 37 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 727.o/..1516161043..0.....0.....
10de0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
10e00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10e20 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
10e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10e80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
10ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
10ec0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
10ee0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
10f00 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
10f20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 02 55 6e 72 65 67 69 73 74 65 72 .%....................Unregister
10f40 43 6c 61 73 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ClassA..........................
10f60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10f80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10fa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10fc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10fe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11000 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
11020 00 00 02 00 73 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 40 38 00 5f 5f 69 6d ....s..._UnregisterClassA@8.__im
11040 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__UnregisterClassA@8.__head_C__
11060 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
11080 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
110a0 37 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 726.o/..1516161043..0.....0.....
110c0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
110e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11100 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
11120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11160 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
11180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
111a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
111c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
111e0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
11200 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 02 55 6e 70 61 63 6b 44 44 45 6c .%....................UnpackDDEl
11220 50 61 72 61 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Param...........................
11240 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
112a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
112c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
112e0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
11300 00 00 02 00 73 00 00 00 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 40 31 36 00 5f 5f 69 6d ....s..._UnpackDDElParam@16.__im
11320 70 5f 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f p__UnpackDDElParam@16.__head_C__
11340 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
11360 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
11380 37 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 725.o/..1516161043..0.....0.....
113a0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
113c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
113e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
11400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
11460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
11480 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
114a0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
114c0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
114e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 55 6e 6c 6f 61 64 4b 65 79 62 .%....................UnloadKeyb
11500 6f 61 72 64 4c 61 79 6f 75 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 oardLayout......................
11520 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11540 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11560 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11580 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
115a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
115c0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
115e0 00 00 00 00 00 00 02 00 7b 00 00 00 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 ........{..._UnloadKeyboardLayou
11600 74 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 t@4.__imp__UnloadKeyboardLayout@
11620 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
11640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
11660 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00724.o/..1516161043..
11680 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..655.......`.
116a0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
116c0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
116e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
11700 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
11720 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
11740 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
11760 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
11780 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
117a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
117c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
117e0 d4 02 55 6e 69 6f 6e 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..UnionRect.....................
11800 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11820 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11840 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11860 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11880 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
118a0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
118c0 00 00 00 00 00 00 02 00 67 00 00 00 5f 55 6e 69 6f 6e 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f ........g..._UnionRect@12.__imp_
118e0 5f 55 6e 69 6f 6e 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _UnionRect@12.__head_C__Users_Pe
11900 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
11920 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 32 33 2e 6f 2f 20 20 inapi_user32_a..dolabs00723.o/..
11940 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
11960 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 685.......`.L...................
11980 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
119a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
119c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
119e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
11a00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
11a20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
11a40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
11a60 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
11a80 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
11aa0 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 ..............UnhookWindowsHookE
11ac0 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
11ae0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11b00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11b20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11b40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11b60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11b80 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
11ba0 79 00 00 00 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 40 34 00 5f 5f 69 6d 70 y..._UnhookWindowsHookEx@4.__imp
11bc0 5f 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 __UnhookWindowsHookEx@4.__head_C
11be0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
11c00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
11c20 30 30 37 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00722.o/..1516161043..0.....0...
11c40 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..677.......`.L.......|.
11c60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11c80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
11ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11ce0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
11d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
11d20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
11d40 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
11d60 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
11d80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 02 55 6e 68 6f 6f 6b 57 69 ...%....................UnhookWi
11da0 6e 64 6f 77 73 48 6f 6f 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ndowsHook.......................
11dc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
11de0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
11e00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
11e20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
11e40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
11e60 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
11e80 00 00 00 00 02 00 75 00 00 00 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 40 38 00 5f ......u..._UnhookWindowsHook@8._
11ea0 5f 69 6d 70 5f 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 40 38 00 5f 5f 68 65 61 64 _imp__UnhookWindowsHook@8.__head
11ec0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
11ee0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
11f00 62 73 30 30 37 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00721.o/..1516161043..0.....0.
11f20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
11f40 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
11f60 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
11f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
11fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11fc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
11fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
12000 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
12020 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
12040 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
12060 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 02 55 6e 68 6f 6f 6b .....%....................Unhook
12080 57 69 6e 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 WinEvent........................
120a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
120c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
120e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
12100 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
12120 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
12140 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
12160 00 00 00 00 00 00 02 00 6f 00 00 00 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 40 34 00 5f 5f ........o..._UnhookWinEvent@4.__
12180 69 6d 70 5f 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__UnhookWinEvent@4.__head_C__
121a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
121c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
121e0 37 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 720.o/..1516161043..0.....0.....
12200 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
12220 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
12240 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
12260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
12280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
122a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
122c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
122e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
12300 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
12320 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
12340 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 02 54 72 61 6e 73 6c 61 74 65 4d .%....................TranslateM
12360 65 73 73 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 essage..........................
12380 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
123a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
123c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
123e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
12400 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
12420 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
12440 00 00 02 00 73 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 40 34 00 5f 5f 69 6d ....s..._TranslateMessage@4.__im
12460 70 5f 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__TranslateMessage@4.__head_C__
12480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
124a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
124c0 37 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 719.o/..1516161043..0.....0.....
124e0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
12500 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
12520 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
12540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
12560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
12580 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
125a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
125c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
125e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
12600 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
12620 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 02 54 72 61 6e 73 6c 61 74 65 4d .%....................TranslateM
12640 44 49 53 79 73 41 63 63 65 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 DISysAccel......................
12660 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
12680 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
126a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
126c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
126e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
12700 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
12720 00 00 00 00 00 00 02 00 7b 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 ........{..._TranslateMDISysAcce
12740 6c 40 38 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 40 l@8.__imp__TranslateMDISysAccel@
12760 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
12780 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
127a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00718.o/..1516161043..
127c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
127e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
12800 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
12820 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12840 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12860 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12880 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
128a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
128c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
128e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
12900 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12920 ce 02 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 02 00 00 00 04 00 00 00 ..TranslateAcceleratorW.........
12940 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
12960 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
12980 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
129a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
129c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
129e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
12a00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 54 72 61 6e 73 6c 61 ......>................._Transla
12a20 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 teAcceleratorW@12.__imp__Transla
12a40 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 teAcceleratorW@12.__head_C__User
12a60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
12a80 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 37 2e libwinapi_user32_a..dolabs00717.
12aa0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
12ac0 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..691.......`.L...............
12ae0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
12b00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
12b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
12b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12b60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
12b80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
12ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
12bc0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
12be0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
12c00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c ..................TranslateAccel
12c20 65 72 61 74 6f 72 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eratorA.........................
12c40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
12c60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
12c80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
12ca0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
12cc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
12ce0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
12d00 00 00 02 00 7f 00 00 00 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 40 31 ........_TranslateAcceleratorA@1
12d20 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 40 31 2.__imp__TranslateAcceleratorA@1
12d40 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
12d60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
12d80 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00716.o/..1516161043..
12da0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
12dc0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
12de0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
12e00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12e20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12e40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12e60 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
12e80 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
12ea0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
12ec0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
12ee0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12f00 cc 02 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 00 02 00 00 00 04 00 00 00 ..TranslateAccelerator..........
12f20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
12f40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
12f60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
12f80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
12fa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
12fc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
12fe0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 54 72 61 6e 73 6c 61 ......<.............}..._Transla
13000 74 65 41 63 63 65 6c 65 72 61 74 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6c 61 74 teAccelerator@12.__imp__Translat
13020 65 41 63 63 65 6c 65 72 61 74 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eAccelerator@12.__head_C__Users_
13040 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
13060 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 35 2e 6f 2f bwinapi_user32_a..dolabs00715.o/
13080 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
130a0 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
130c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
130e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
13100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
13120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
13140 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
13160 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
13180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
131a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
131c0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
131e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 02 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 ................TrackPopupMenuEx
13200 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13220 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13240 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13260 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13280 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
132a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
132c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
132e0 00 00 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 54 72 .._TrackPopupMenuEx@24.__imp__Tr
13300 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ackPopupMenuEx@24.__head_C__User
13320 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
13340 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 34 2e libwinapi_user32_a..dolabs00714.
13360 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
13380 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
133a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
133c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
133e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
13400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
13420 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
13440 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
13460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
13480 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
134a0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
134c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 ..................TrackPopupMenu
134e0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
13500 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
135a0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
135c0 71 00 00 00 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 40 32 38 00 5f 5f 69 6d 70 5f 5f 54 72 q..._TrackPopupMenu@28.__imp__Tr
135e0 61 63 6b 50 6f 70 75 70 4d 65 6e 75 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ackPopupMenu@28.__head_C__Users_
13600 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
13620 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 33 2e 6f 2f bwinapi_user32_a..dolabs00713.o/
13640 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
13660 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..673.......`.L.......|.........
13680 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
136a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
136c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
136e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
13700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
13720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
13740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
13760 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
13780 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
137a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 02 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 ................TrackMouseEvent.
137c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
137e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13800 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13820 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13840 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
13860 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
13880 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
138a0 00 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 .._TrackMouseEvent@4.__imp__Trac
138c0 6b 4d 6f 75 73 65 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 kMouseEvent@4.__head_C__Users_Pe
138e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13900 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 32 2e 6f 2f 20 20 inapi_user32_a..dolabs00712.o/..
13920 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
13940 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 663.......`.L.......x...........
13960 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
13980 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
139a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
139c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
139e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
13a00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
13a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
13a40 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
13a60 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
13a80 00 00 00 00 00 00 00 00 00 00 00 00 c8 02 54 6f 55 6e 69 63 6f 64 65 45 78 00 00 00 02 00 00 00 ..............ToUnicodeEx.......
13aa0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
13ac0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
13ae0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
13b00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13b20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13b40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
13b60 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 54 6f 55 ..........*.............k..._ToU
13b80 6e 69 63 6f 64 65 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 54 6f 55 6e 69 63 6f 64 65 45 78 40 32 nicodeEx@28.__imp__ToUnicodeEx@2
13ba0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
13bc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
13be0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00711.o/..1516161043..
13c00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..655.......`.
13c20 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
13c40 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
13c60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13c80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13ca0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13cc0 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
13ce0 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
13d00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
13d20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
13d40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13d60 c7 02 54 6f 55 6e 69 63 6f 64 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..ToUnicode.....................
13d80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13da0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13dc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
13de0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
13e00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
13e20 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
13e40 00 00 00 00 00 00 02 00 67 00 00 00 5f 54 6f 55 6e 69 63 6f 64 65 40 32 34 00 5f 5f 69 6d 70 5f ........g..._ToUnicode@24.__imp_
13e60 5f 54 6f 55 6e 69 63 6f 64 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _ToUnicode@24.__head_C__Users_Pe
13e80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13ea0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 31 30 2e 6f 2f 20 20 inapi_user32_a..dolabs00710.o/..
13ec0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
13ee0 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 655.......`.L.......t...........
13f00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
13f20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13f80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
13fa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
13fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
13fe0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
14000 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
14020 00 00 00 00 00 00 00 00 00 00 00 00 c6 02 54 6f 41 73 63 69 69 45 78 00 02 00 00 00 04 00 00 00 ..............ToAsciiEx.........
14040 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
14060 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
14080 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
140a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
140c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
140e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
14100 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 54 6f 41 73 63 69 69 ......&.............g..._ToAscii
14120 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 54 6f 41 73 63 69 69 45 78 40 32 34 00 5f 5f 68 65 61 64 Ex@24.__imp__ToAsciiEx@24.__head
14140 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
14160 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
14180 62 73 30 30 37 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00709.o/..1516161043..0.....0.
141a0 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..651.......`.L.......
141c0 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
141e0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
14200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
14220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
14260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
14280 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
142a0 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
142c0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
142e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 02 54 6f 41 73 63 69 .....%....................ToAsci
14300 69 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 i...............................
14320 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
14340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
14360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
14380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
143a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
143c0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
143e0 63 00 00 00 5f 54 6f 41 73 63 69 69 40 32 30 00 5f 5f 69 6d 70 5f 5f 54 6f 41 73 63 69 69 40 32 c..._ToAscii@20.__imp__ToAscii@2
14400 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
14420 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
14440 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00708.o/..1516161043..
14460 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..663.......`.
14480 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
144a0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
144c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
144e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14500 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14520 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
14540 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
14560 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
14580 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
145a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
145c0 c4 02 54 69 6c 65 57 69 6e 64 6f 77 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..TileWindows...................
145e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
14600 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
14620 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
14640 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
14660 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14680 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
146a0 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 54 69 6c 65 57 69 6e 64 6f 77 73 40 32 30 00 ............k..._TileWindows@20.
146c0 5f 5f 69 6d 70 5f 5f 54 69 6c 65 57 69 6e 64 6f 77 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__TileWindows@20.__head_C__
146e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
14700 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
14720 37 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 707.o/..1516161043..0.....0.....
14740 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
14760 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14780 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
147a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
147c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
147e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
14800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14820 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
14840 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
14860 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14880 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 02 54 69 6c 65 43 68 69 6c 64 57 .%....................TileChildW
148a0 69 6e 64 6f 77 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 indows..........................
148c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
148e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14900 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14920 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14940 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14960 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
14980 00 00 02 00 73 00 00 00 5f 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f 5f 69 6d ....s..._TileChildWindows@8.__im
149a0 70 5f 5f 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__TileChildWindows@8.__head_C__
149c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
149e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
14a00 37 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 706.o/..1516161043..0.....0.....
14a20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..673.......`.L.......|...
14a40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14a60 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
14a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14ac0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
14ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
14b00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
14b20 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
14b40 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
14b60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 54 61 62 62 65 64 54 65 78 74 .%....................TabbedText
14b80 4f 75 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 OutW............................
14ba0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14bc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14be0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14c00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14c20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14c40 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
14c60 00 00 02 00 71 00 00 00 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 40 33 32 00 5f 5f 69 6d 70 ....q..._TabbedTextOutW@32.__imp
14c80 5f 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __TabbedTextOutW@32.__head_C__Us
14ca0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
14cc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 30 b_libwinapi_user32_a..dolabs0070
14ce0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161043..0.....0.....10
14d00 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..673.......`.L.......|.....
14d20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
14d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
14dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
14de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14e00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
14e20 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 02 54 61 62 62 65 64 54 65 78 74 4f 75 ....................TabbedTextOu
14e60 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tA..............................
14e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
14ea0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
14ec0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
14ee0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
14f00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
14f20 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
14f40 02 00 71 00 00 00 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 40 33 32 00 5f 5f 69 6d 70 5f 5f ..q..._TabbedTextOutA@32.__imp__
14f60 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 TabbedTextOutA@32.__head_C__User
14f80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
14fa0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 30 34 2e libwinapi_user32_a..dolabs00704.
14fc0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
14fe0 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..691.......`.L...............
15000 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
15020 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
15040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
15060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
15080 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
150a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
150c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
150e0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
15100 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
15120 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 02 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ..................SystemParamete
15140 72 73 49 6e 66 6f 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rsInfoW.........................
15160 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15180 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
151a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
151c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
151e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15200 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
15220 00 00 02 00 7f 00 00 00 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 40 31 ........_SystemParametersInfoW@1
15240 36 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 40 31 6.__imp__SystemParametersInfoW@1
15260 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
15280 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
152a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00703.o/..1516161043..
152c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
152e0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
15300 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
15320 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15340 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15360 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15380 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
153a0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
153c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
153e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
15400 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15420 bf 02 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 00 00 00 ..SystemParametersInfoForDpi....
15440 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
15460 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15480 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
154a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
154c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
154e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
15500 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............H.................
15520 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 40 32 30 00 5f _SystemParametersInfoForDpi@20._
15540 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 _imp__SystemParametersInfoForDpi
15560 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
15580 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
155a0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00702.o/..1516161043
155c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
155e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
15600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
15620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
15640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
15660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
15680 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
156a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
156c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
156e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
15700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
15720 00 00 be 02 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 02 00 00 00 04 00 ....SystemParametersInfoA.......
15740 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
15760 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
157a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
157c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
157e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
15800 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 79 73 74 65 ........>................._Syste
15820 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 mParametersInfoA@16.__imp__Syste
15840 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mParametersInfoA@16.__head_C__Us
15860 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
15880 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 37 30 b_libwinapi_user32_a..dolabs0070
158a0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161043..0.....0.....10
158c0 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..683.......`.L.............
158e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
15900 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
15960 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
15980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
159a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
159c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
159e0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
15a00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 02 53 77 69 74 63 68 54 6f 54 68 69 73 ....................SwitchToThis
15a20 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Window..........................
15a40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15a60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15a80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15aa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15ac0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15ae0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
15b00 00 00 00 00 02 00 77 00 00 00 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 40 38 00 ......w..._SwitchToThisWindow@8.
15b20 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 40 38 00 5f 5f 68 65 __imp__SwitchToThisWindow@8.__he
15b40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
15b60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
15b80 6c 61 62 73 30 30 37 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00700.o/..1516161043..0.....
15ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..665.......`.L.....
15bc0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
15be0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
15c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
15c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
15c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
15c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
15c80 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
15ca0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
15cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
15ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 53 77 69 74 .......%....................Swit
15d00 63 68 44 65 73 6b 74 6f 70 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 chDesktop.......................
15d20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15d40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15d60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15d80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15da0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15dc0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
15de0 00 00 00 00 02 00 6d 00 00 00 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 ......m..._SwitchDesktop@4.__imp
15e00 5f 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __SwitchDesktop@4.__head_C__User
15e20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15e40 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 39 2e libwinapi_user32_a..dolabs00699.
15e60 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
15e80 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
15ea0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
15ec0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
15ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
15f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
15f20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
15f40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
15f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
15f80 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
15fa0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
15fc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 02 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f ..................SwapMouseButto
15fe0 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
16000 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16020 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16040 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16060 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16080 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
160a0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
160c0 71 00 00 00 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 77 q..._SwapMouseButton@4.__imp__Sw
160e0 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f apMouseButton@4.__head_C__Users_
16100 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
16120 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 38 2e 6f 2f bwinapi_user32_a..dolabs00698.o/
16140 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
16160 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..665.......`.L.......x.........
16180 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
161a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
161c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
161e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16200 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
16220 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
16240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
16260 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
16280 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
162a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 02 53 75 62 74 72 61 63 74 52 65 63 74 00 00 02 00 ................SubtractRect....
162c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
162e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
16300 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
16320 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
16340 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
16360 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
16380 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 ............,.............m..._S
163a0 75 62 74 72 61 63 74 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 75 62 74 72 61 63 74 52 65 ubtractRect@12.__imp__SubtractRe
163c0 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ct@12.__head_C__Users_Peter_Code
163e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
16400 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00697.o/..15161610
16420 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 43..0.....0.....100666..661.....
16440 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
16460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
16480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
164a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
164c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
164e0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
16500 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
16520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
16540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
16560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
16580 00 00 00 00 b9 02 53 6f 75 6e 64 53 65 6e 74 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......SoundSentry...............
165a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
165c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
165e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16660 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 53 6f 75 6e 64 53 65 6e 74 72 79 ..(.............i..._SoundSentry
16680 40 30 00 5f 5f 69 6d 70 5f 5f 53 6f 75 6e 64 53 65 6e 74 72 79 40 30 00 5f 5f 68 65 61 64 5f 43 @0.__imp__SoundSentry@0.__head_C
166a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
166c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
166e0 30 30 36 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00696.o/..1516161043..0.....0...
16700 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..699.......`.L.........
16720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
16740 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
16760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
16780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
167a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
167c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
167e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
16800 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
16820 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
16840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 02 53 6b 69 70 50 6f 69 6e ...%....................SkipPoin
16860 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 terFrameMessages................
16880 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
168a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
168c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
168e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16900 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16920 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16940 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 B................._SkipPointerFr
16960 61 6d 65 4d 65 73 73 61 67 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 6b 69 70 50 6f 69 6e 74 65 72 ameMessages@4.__imp__SkipPointer
16980 46 72 61 6d 65 4d 65 73 73 61 67 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f FrameMessages@4.__head_C__Users_
169a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
169c0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 35 2e 6f 2f bwinapi_user32_a..dolabs00695.o/
169e0 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
16a00 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..701.......`.L.................
16a20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
16a40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
16a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
16a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16aa0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
16ac0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
16ae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
16b00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
16b20 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
16b40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 02 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 ................ShutdownBlockRea
16b60 73 6f 6e 51 75 65 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 sonQuery........................
16b80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
16ba0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
16bc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
16be0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
16c00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
16c20 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
16c40 00 00 00 00 02 00 85 00 00 00 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 .........._ShutdownBlockReasonQu
16c60 65 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f ery@12.__imp__ShutdownBlockReaso
16c80 6e 51 75 65 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nQuery@12.__head_C__Users_Peter_
16ca0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16cc0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00694.o/..1516
16ce0 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 161043..0.....0.....100666..707.
16d00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
16d20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
16d40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16d60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16da0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
16dc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
16de0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
16e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
16e20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
16e40 00 00 00 00 00 00 00 00 b6 02 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 ..........ShutdownBlockReasonDes
16e60 74 72 6f 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 troy............................
16e80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
16ea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
16ec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
16ee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
16f00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
16f20 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
16f40 00 00 02 00 87 00 00 00 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 ........_ShutdownBlockReasonDest
16f60 72 6f 79 40 34 00 5f 5f 69 6d 70 5f 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e roy@4.__imp__ShutdownBlockReason
16f80 44 65 73 74 72 6f 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Destroy@4.__head_C__Users_Peter_
16fa0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
16fc0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00693.o/..1516
16fe0 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 161043..0.....0.....100666..701.
17000 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
17020 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
17040 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17060 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
170a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
170c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
170e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
17100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
17120 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17140 00 00 00 00 00 00 00 00 b5 02 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 ..........ShutdownBlockReasonCre
17160 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ate.............................
17180 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
171a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
171c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
171e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17200 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17220 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
17240 85 00 00 00 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 40 38 ...._ShutdownBlockReasonCreate@8
17260 00 5f 5f 69 6d 70 5f 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 .__imp__ShutdownBlockReasonCreat
17280 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
172a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
172c0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00692.o/..1516161043
172e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
17300 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
17320 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
17340 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17360 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17380 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
173a0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
173c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
173e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
17400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
17420 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17440 00 00 b4 02 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 00 00 02 00 00 00 04 00 00 00 06 00 ....ShowWindowAsync.............
17460 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
17480 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
174a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
174c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
174e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17500 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
17520 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 68 6f 77 57 69 6e 64 6f ....0.............q..._ShowWindo
17540 77 41 73 79 6e 63 40 38 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 40 wAsync@8.__imp__ShowWindowAsync@
17560 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
17580 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
175a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00691.o/..1516161043..
175c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..659.......`.
175e0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
17600 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
17620 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17640 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17660 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17680 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
176a0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
176c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
176e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
17700 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
17720 b3 02 53 68 6f 77 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..ShowWindow....................
17740 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
17760 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
17780 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
177a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
177c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
177e0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
17800 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 53 68 6f 77 57 69 6e 64 6f 77 40 38 00 5f 5f ............g..._ShowWindow@8.__
17820 69 6d 70 5f 5f 53 68 6f 77 57 69 6e 64 6f 77 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__ShowWindow@8.__head_C__User
17840 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
17860 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 39 30 2e libwinapi_user32_a..dolabs00690.
17880 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
178a0 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..675.......`.L.......|.......
178c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
178e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
17960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
17980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
179a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
179c0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
179e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 02 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 ..................ShowSystemCurs
17a00 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 or..............................
17a20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17a40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17a60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17a80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17aa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17ac0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
17ae0 73 00 00 00 5f 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 s..._ShowSystemCursor@4.__imp__S
17b00 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 howSystemCursor@4.__head_C__User
17b20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
17b40 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 39 2e libwinapi_user32_a..dolabs00689.
17b60 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
17b80 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..667.......`.L.......x.......
17ba0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
17bc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17c20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
17c40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
17c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
17c80 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
17ca0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
17cc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 02 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 ..................ShowScrollBar.
17ce0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
17d00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17d20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17d40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17d60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17d80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
17da0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
17dc0 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 53 63 72 _ShowScrollBar@12.__imp__ShowScr
17de0 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ollBar@12.__head_C__Users_Peter_
17e00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
17e20 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 38 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00688.o/..1516
17e40 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161043..0.....0.....100666..673.
17e60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
17e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
17ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17f00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
17f20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
17f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
17f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
17f80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17fa0 00 00 00 00 00 00 00 00 b0 02 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 00 00 02 00 00 00 ..........ShowOwnedPopups.......
17fc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
17fe0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
18000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
18020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
18040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
18060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
18080 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 68 6f ..........0.............q..._Sho
180a0 77 4f 77 6e 65 64 50 6f 70 75 70 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 4f 77 6e 65 64 50 wOwnedPopups@8.__imp__ShowOwnedP
180c0 6f 70 75 70 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f opups@8.__head_C__Users_Peter_Co
180e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18100 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00687.o/..151616
18120 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 1043..0.....0.....100666..659...
18140 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
18160 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
18180 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
181a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
181c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
181e0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
18200 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
18220 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
18240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
18260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18280 00 00 00 00 00 00 af 02 53 68 6f 77 43 75 72 73 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........ShowCursor..............
182a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
182c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
182e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18360 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 53 68 6f 77 43 75 72 73 6f ....&.............g..._ShowCurso
18380 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 43 75 72 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 r@4.__imp__ShowCursor@4.__head_C
183a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
183c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
183e0 30 30 36 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00686.o/..1516161043..0.....0...
18400 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..653.......`.L.......t.
18420 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
18440 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
18460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
18480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
184a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
184c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
184e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
18500 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
18520 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
18540 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 02 53 68 6f 77 43 61 72 65 ...%....................ShowCare
18560 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
18580 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
185a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
185c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
185e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18600 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
18620 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 ................$.............e.
18640 00 00 5f 53 68 6f 77 43 61 72 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 68 6f 77 43 61 72 65 74 40 .._ShowCaret@4.__imp__ShowCaret@
18660 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
18680 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
186a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00685.o/..1516161043..
186c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
186e0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
18700 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
18720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18780 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
187a0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
187c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
187e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
18800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18820 ad 02 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetWindowsHookW...............
18840 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
18860 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18880 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
188a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
188c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
188e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18900 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 73 48 ..0.............q..._SetWindowsH
18920 6f 6f 6b 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 40 38 00 ookW@8.__imp__SetWindowsHookW@8.
18940 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
18960 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
18980 00 0a 64 6f 6c 61 62 73 30 30 36 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00684.o/..1516161043..0.
189a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..679.......`.L.
189c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
189e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
18a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18a20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18a40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18a60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
18a80 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
18aa0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
18ac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
18ae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 02 ...........%....................
18b00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SetWindowsHookExW...............
18b20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
18b40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18b60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
18b80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
18ba0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
18bc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
18be0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6.............w..._SetWindowsHoo
18c00 6b 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 kExW@16.__imp__SetWindowsHookExW
18c20 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
18c40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
18c60 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00683.o/..1516161043
18c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 ..0.....0.....100666..679.......
18ca0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
18cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
18ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18d40 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
18d60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
18d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
18da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18de0 00 00 ab 02 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 02 00 00 00 04 00 00 00 06 00 ....SetWindowsHookExA...........
18e00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
18e20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18e40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18e60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18e80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18ea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18ec0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 ....6.............w..._SetWindow
18ee0 73 48 6f 6f 6b 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f sHookExA@16.__imp__SetWindowsHoo
18f00 6b 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f kExA@16.__head_C__Users_Peter_Co
18f20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
18f40 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00682.o/..151616
18f60 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1043..0.....0.....100666..673...
18f80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
18fa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
18fc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18fe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
19000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
19020 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
19040 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
19060 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
19080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
190a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
190c0 00 00 00 00 00 00 aa 02 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 00 00 02 00 00 00 04 00 ........SetWindowsHookA.........
190e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
19100 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
19120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
19140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
19160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
19180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
191a0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 57 69 ........0.............q..._SetWi
191c0 6e 64 6f 77 73 48 6f 6f 6b 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f ndowsHookA@8.__imp__SetWindowsHo
191e0 6f 6b 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 okA@8.__head_C__Users_Peter_Code
19200 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
19220 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00681.o/..15161610
19240 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 43..0.....0.....100666..667.....
19260 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
19280 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
192a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
192c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
192e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
19300 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
19320 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
19340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
19360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
19380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
193a0 00 00 00 00 a9 02 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 02 00 00 00 04 00 00 00 06 00 00 00 ......SetWindowWord.............
193c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
193e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
19400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
19420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
19440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
19460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
19480 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 57 6f ................o..._SetWindowWo
194a0 72 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 40 31 32 00 5f 5f rd@12.__imp__SetWindowWord@12.__
194c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
194e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
19500 64 6f 6c 61 62 73 30 30 36 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00680.o/..1516161043..0...
19520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..671.......`.L...
19540 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
19560 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
19580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
195a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
195c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
195e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
19600 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
19620 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
19640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
19660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 02 53 65 .........%....................Se
19680 74 57 69 6e 64 6f 77 54 65 78 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tWindowTextW....................
196a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
196c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
196e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
19700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
19720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
19740 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
19760 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 40 ............o..._SetWindowTextW@
19780 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 40 38 00 5f 5f 68 65 61 64 8.__imp__SetWindowTextW@8.__head
197a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
197c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
197e0 62 73 30 30 36 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00679.o/..1516161043..0.....0.
19800 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
19820 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
19840 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
19860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
19880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
198a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
198c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
198e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
19900 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
19920 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
19940 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 53 65 74 57 69 6e .....%....................SetWin
19960 64 6f 77 54 65 78 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dowTextA........................
19980 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
199a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
199c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
199e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
19a00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
19a20 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
19a40 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 40 38 00 5f 5f ........o..._SetWindowTextA@8.__
19a60 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__SetWindowTextA@8.__head_C__
19a80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
19aa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
19ac0 36 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 678.o/..1516161043..0.....0.....
19ae0 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..665.......`.L.......x...
19b00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
19b20 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
19b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
19b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
19b80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
19ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
19bc0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
19be0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
19c00 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
19c20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 02 53 65 74 57 69 6e 64 6f 77 52 .%....................SetWindowR
19c40 67 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 gn..............................
19c60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
19c80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
19ca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
19cc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
19ce0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
19d00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
19d20 6d 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 m..._SetWindowRgn@12.__imp__SetW
19d40 69 6e 64 6f 77 52 67 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 indowRgn@12.__head_C__Users_Pete
19d60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
19d80 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 37 37 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00677.o/..15
19da0 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161043..0.....0.....100666..66
19dc0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
19de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
19e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
19e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
19e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
19e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
19e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
19ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
19ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
19ee0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
19f00 00 00 00 00 00 00 00 00 00 00 a5 02 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 00 02 00 00 00 04 00 ............SetWindowPos........
19f20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
19f40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
19f60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
19f80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
19fa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
19fc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
19fe0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 65 74 57 69 ........,.............m..._SetWi
1a000 6e 64 6f 77 50 6f 73 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 40 32 ndowPos@28.__imp__SetWindowPos@2
1a020 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
1a040 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
1a060 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00676.o/..1516161043..
1a080 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..683.......`.
1a0a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1a0c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1a0e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1a100 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1a120 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1a140 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1a160 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1a180 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1a1a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1a1c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1a1e0 a4 02 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 ..SetWindowPlacement............
1a200 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1a220 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1a240 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1a260 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1a280 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1a2a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
1a2c0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 57 69 6e 64 ......6.............w..._SetWind
1a2e0 6f 77 50 6c 61 63 65 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 50 6c owPlacement@8.__imp__SetWindowPl
1a300 61 63 65 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f acement@8.__head_C__Users_Peter_
1a320 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1a340 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 37 35 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00675.o/..1516
1a360 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161043..0.....0.....100666..673.
1a380 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
1a3a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
1a3c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1a3e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1a420 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
1a440 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
1a460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
1a480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
1a4a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1a4c0 00 00 00 00 00 00 00 00 a3 02 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 00 00 00 02 00 00 00 ..........SetWindowLongW........
1a4e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1a500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1a520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1a540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1a560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1a580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
1a5a0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 ..........0.............q..._Set
1a5c0 57 69 6e 64 6f 77 4c 6f 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 4c WindowLongW@12.__imp__SetWindowL
1a5e0 6f 6e 67 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ongW@12.__head_C__Users_Peter_Co
1a600 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1a620 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00674.o/..151616
1a640 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1043..0.....0.....100666..673...
1a660 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
1a680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
1a6a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1a6c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1a700 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
1a720 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
1a740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
1a760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
1a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1a7a0 00 00 00 00 00 00 a2 02 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 00 00 00 02 00 00 00 04 00 ........SetWindowLongA..........
1a7c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1a7e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1a800 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1a820 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1a840 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1a860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
1a880 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 57 69 ........0.............q..._SetWi
1a8a0 6e 64 6f 77 4c 6f 6e 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e ndowLongA@12.__imp__SetWindowLon
1a8c0 67 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 gA@12.__head_C__Users_Peter_Code
1a8e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
1a900 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00673.o/..15161610
1a920 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 43..0.....0.....100666..701.....
1a940 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1a960 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1a980 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1a9a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1a9c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1a9e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1aa00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1aa20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1aa40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
1aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1aa80 00 00 00 00 a1 02 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 00 ......SetWindowFeedbackSetting..
1aaa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1aac0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1aae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1ab00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1ab20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1ab40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
1ab60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
1ab80 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 40 32 30 00 5f 5f 69 _SetWindowFeedbackSetting@20.__i
1aba0 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 40 32 30 00 mp__SetWindowFeedbackSetting@20.
1abc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1abe0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
1ac00 00 0a 64 6f 6c 61 62 73 30 30 36 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00672.o/..1516161043..0.
1ac20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
1ac40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1ac60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
1ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1aca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1acc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1ace0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
1ad00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
1ad20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
1ad40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1ad60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 ...........%....................
1ad80 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 00 02 00 00 00 04 00 SetWindowDisplayAffinity........
1ada0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1adc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1ade0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1ae00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1ae20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1ae40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
1ae60 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 57 69 ........B................._SetWi
1ae80 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 ndowDisplayAffinity@8.__imp__Set
1aea0 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 68 65 61 64 5f 43 WindowDisplayAffinity@8.__head_C
1aec0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1aee0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
1af00 30 30 36 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00671.o/..1516161043..0.....0...
1af20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..695.......`.L.........
1af40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1af60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1afc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
1afe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1b000 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
1b020 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
1b040 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1b060 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 02 53 65 74 57 69 6e 64 6f ...%....................SetWindo
1b080 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 wContextHelpId..................
1b0a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1b0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1b0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1b100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1b120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1b140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1b160 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 >................._SetWindowCont
1b180 65 78 74 48 65 6c 70 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 extHelpId@8.__imp__SetWindowCont
1b1a0 65 78 74 48 65 6c 70 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 extHelpId@8.__head_C__Users_Pete
1b1c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1b1e0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 37 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00670.o/..15
1b200 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161043..0.....0.....100666..67
1b220 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
1b240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
1b260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1b280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1b2c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
1b2e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
1b300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
1b320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
1b340 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1b360 00 00 00 00 00 00 00 00 00 00 9e 02 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 00 00 02 00 ............SetWinEventHook.....
1b380 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1b3a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1b3c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1b3e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1b400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1b420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
1b440 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 ............2.............s..._S
1b460 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 69 6e 45 etWinEventHook@28.__imp__SetWinE
1b480 76 65 6e 74 48 6f 6f 6b 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ventHook@28.__head_C__Users_Pete
1b4a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1b4c0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 36 39 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00669.o/..15
1b4e0 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161043..0.....0.....100666..69
1b500 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
1b520 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
1b540 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1b560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1b5a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
1b5c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1b5e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
1b600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
1b620 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1b640 00 00 00 00 00 00 00 00 00 00 9d 02 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ............SetUserObjectSecurit
1b660 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 y...............................
1b680 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1b6a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1b6c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1b6e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1b700 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
1b720 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................>...............
1b740 00 00 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 40 31 32 00 5f 5f 69 6d .._SetUserObjectSecurity@12.__im
1b760 70 5f 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 40 31 32 00 5f 5f 68 65 p__SetUserObjectSecurity@12.__he
1b780 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1b7a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
1b7c0 6c 61 62 73 30 30 36 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00668.o/..1516161043..0.....
1b7e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..703.......`.L.....
1b800 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1b820 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1b860 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1b880 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1b8a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1b8c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1b8e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
1b900 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1b920 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 02 53 65 74 55 .......%....................SetU
1b940 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 06 00 serObjectInformationW...........
1b960 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1b980 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1b9a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1b9c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1b9e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1ba00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
1ba20 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 55 73 65 72 4f 62 ....F................._SetUserOb
1ba40 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 jectInformationW@16.__imp__SetUs
1ba60 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 erObjectInformationW@16.__head_C
1ba80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1baa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
1bac0 30 30 36 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00667.o/..1516161043..0.....0...
1bae0 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..703.......`.L.........
1bb00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1bb20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1bb80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
1bba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1bbc0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
1bbe0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
1bc00 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1bc20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 02 53 65 74 55 73 65 72 4f ...%....................SetUserO
1bc40 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 bjectInformationA...............
1bc60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1bc80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1bca0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1bcc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1bce0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1bd00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
1bd20 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 F................._SetUserObject
1bd40 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 4f 62 InformationA@16.__imp__SetUserOb
1bd60 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 jectInformationA@16.__head_C__Us
1bd80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1bda0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 36 b_libwinapi_user32_a..dolabs0066
1bdc0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161043..0.....0.....10
1bde0 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..653.......`.L.......t.....
1be00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
1be20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1be80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
1bea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
1bec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1bee0 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
1bf00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1bf20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 02 53 65 74 54 69 6d 65 72 00 00 02 00 ....................SetTimer....
1bf40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1bf60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1bf80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1bfa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1bfc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1bfe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
1c000 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 53 ............$.............e..._S
1c020 65 74 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 69 6d 65 72 40 31 36 00 5f 5f etTimer@16.__imp__SetTimer@16.__
1c040 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1c060 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
1c080 64 6f 6c 61 62 73 30 30 36 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00665.o/..1516161043..0...
1c0a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..711.......`.L...
1c0c0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1c0e0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1c120 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1c140 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1c160 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1c180 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1c1a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
1c1c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1c1e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 02 53 65 .........%....................Se
1c200 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 00 02 00 00 00 tThreadDpiAwarenessContext......
1c220 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1c240 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1c260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1c280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1c2a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1c2c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
1c2e0 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 ..........J................._Set
1c300 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d ThreadDpiAwarenessContext@4.__im
1c320 70 5f 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 p__SetThreadDpiAwarenessContext@
1c340 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1c360 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
1c380 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00664.o/..1516161043..
1c3a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
1c3c0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
1c3e0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
1c400 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1c420 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1c440 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1c460 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
1c480 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
1c4a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
1c4c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1c4e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1c500 98 02 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetThreadDesktop..............
1c520 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1c540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1c560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1c580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1c5a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1c5c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1c5e0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 65 74 54 68 72 65 61 64 44 65 ..2.............s..._SetThreadDe
1c600 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 40 sktop@4.__imp__SetThreadDesktop@
1c620 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
1c640 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
1c660 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00663.o/..1516161043..
1c680 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
1c6a0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
1c6c0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
1c6e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1c700 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1c720 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1c740 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
1c760 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
1c780 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
1c7a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1c7c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1c7e0 97 02 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetSystemCursor...............
1c800 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1c820 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1c840 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1c860 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1c880 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1c8a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1c8c0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 53 79 73 74 65 6d 43 75 ..0.............q..._SetSystemCu
1c8e0 72 73 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 40 38 00 rsor@8.__imp__SetSystemCursor@8.
1c900 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1c920 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
1c940 00 0a 64 6f 6c 61 62 73 30 30 36 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00662.o/..1516161043..0.
1c960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..665.......`.L.
1c980 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
1c9a0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
1c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1c9e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1ca00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1ca20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
1ca40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
1ca60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
1ca80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1caa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 02 ...........%....................
1cac0 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SetSysColors....................
1cae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1cb00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1cb20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1cb40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1cb60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1cb80 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
1cba0 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 40 31 32 00 5f ..........m..._SetSysColors@12._
1cbc0 5f 69 6d 70 5f 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__SetSysColors@12.__head_C__
1cbe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1cc00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
1cc20 36 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 661.o/..1516161043..0.....0.....
1cc40 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..671.......`.L.......|...
1cc60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1cc80 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
1cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1cce0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
1cd00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1cd20 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
1cd40 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
1cd60 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
1cd80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 02 53 65 74 53 68 65 6c 6c 57 69 .%....................SetShellWi
1cda0 6e 64 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ndow............................
1cdc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1cde0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1ce00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1ce20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1ce40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1ce60 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
1ce80 00 00 02 00 6f 00 00 00 5f 53 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f ....o..._SetShellWindow@4.__imp_
1cea0 5f 53 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _SetShellWindow@4.__head_C__User
1cec0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1cee0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 36 30 2e libwinapi_user32_a..dolabs00660.
1cf00 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
1cf20 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
1cf40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
1cf60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1cfc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
1cfe0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
1d000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1d020 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
1d040 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1d060 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 02 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 ..................SetScrollRange
1d080 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1d0a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1d0c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1d0e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1d100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1d120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1d140 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
1d160 71 00 00 00 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 q..._SetScrollRange@20.__imp__Se
1d180 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tScrollRange@20.__head_C__Users_
1d1a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1d1c0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 39 2e 6f 2f bwinapi_user32_a..dolabs00659.o/
1d1e0 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
1d200 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..665.......`.L.......x.........
1d220 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
1d240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1d2a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
1d2c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
1d2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1d300 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
1d320 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1d340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 02 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 00 02 00 ................SetScrollPos....
1d360 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1d380 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1d3a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1d3c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1d3e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1d400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
1d420 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 ............,.............m..._S
1d440 65 74 53 63 72 6f 6c 6c 50 6f 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 63 72 6f 6c 6c 50 etScrollPos@16.__imp__SetScrollP
1d460 6f 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 os@16.__head_C__Users_Peter_Code
1d480 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
1d4a0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00658.o/..15161610
1d4c0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 43..0.....0.....100666..667.....
1d4e0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
1d500 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
1d520 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1d540 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1d560 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1d580 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
1d5a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
1d5c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
1d5e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
1d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1d620 00 00 00 00 92 02 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 ......SetScrollInfo.............
1d640 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
1d660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1d680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1d6a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1d6c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1d6e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1d700 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 65 74 53 63 72 6f 6c 6c 49 6e ................o..._SetScrollIn
1d720 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 36 00 5f 5f fo@16.__imp__SetScrollInfo@16.__
1d740 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1d760 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
1d780 64 6f 6c 61 62 73 30 30 36 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00657.o/..1516161043..0...
1d7a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..663.......`.L...
1d7c0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
1d7e0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
1d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1d820 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1d840 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1d860 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
1d880 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
1d8a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
1d8c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
1d8e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 02 53 65 .........%....................Se
1d900 74 52 65 63 74 45 6d 70 74 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tRectEmpty......................
1d920 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1d940 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1d960 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1d980 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1d9a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1d9c0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
1d9e0 00 00 00 00 00 00 02 00 6b 00 00 00 5f 53 65 74 52 65 63 74 45 6d 70 74 79 40 34 00 5f 5f 69 6d ........k..._SetRectEmpty@4.__im
1da00 70 5f 5f 53 65 74 52 65 63 74 45 6d 70 74 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__SetRectEmpty@4.__head_C__User
1da20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1da40 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 36 2e libwinapi_user32_a..dolabs00656.
1da60 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
1da80 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..651.......`.L.......t.......
1daa0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
1dac0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1db20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
1db40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
1db60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1db80 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
1dba0 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1dbc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 02 53 65 74 52 65 63 74 00 00 00 02 00 00 00 ..................SetRect.......
1dbe0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1dc00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1dc20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1dc40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1dc60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1dc80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
1dca0 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 53 65 74 ..........".............c..._Set
1dcc0 52 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 52 65 63 74 40 32 30 00 5f 5f 68 65 61 64 Rect@20.__imp__SetRect@20.__head
1dce0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1dd00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
1dd20 62 73 30 30 36 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00655.o/..1516161043..0.....0.
1dd40 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..653.......`.L.......
1dd60 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
1dd80 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
1dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dde0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
1de00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1de20 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
1de40 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
1de60 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
1de80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 02 53 65 74 50 72 6f .....%....................SetPro
1dea0 70 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 pW..............................
1dec0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1dee0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1df00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1df20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1df40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1df60 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
1df80 65 00 00 00 5f 53 65 74 50 72 6f 70 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 70 57 e..._SetPropW@12.__imp__SetPropW
1dfa0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
1dfc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
1dfe0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00654.o/..1516161043
1e000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 ..0.....0.....100666..653.......
1e020 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
1e040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
1e060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1e080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1e0a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1e0c0 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
1e0e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
1e100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
1e120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1e140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1e160 00 00 8e 02 53 65 74 50 72 6f 70 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....SetPropA....................
1e180 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1e1a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1e1c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1e1e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1e200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1e220 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
1e240 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 53 65 74 50 72 6f 70 41 40 31 32 00 5f 5f 69 6d 70 ..........e..._SetPropA@12.__imp
1e260 5f 5f 53 65 74 50 72 6f 70 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __SetPropA@12.__head_C__Users_Pe
1e280 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1e2a0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 33 2e 6f 2f 20 20 inapi_user32_a..dolabs00653.o/..
1e2c0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
1e2e0 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 697.......`.L...................
1e300 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
1e320 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1e340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1e380 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1e3a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
1e3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1e3e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
1e400 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1e420 00 00 00 00 00 00 00 00 00 00 00 00 8d 02 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 ..............SetProcessWindowSt
1e440 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ation...........................
1e460 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1e480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1e4a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1e4c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1e4e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1e500 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
1e520 00 00 02 00 81 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e ........_SetProcessWindowStation
1e540 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f @4.__imp__SetProcessWindowStatio
1e560 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@4.__head_C__Users_Peter_Code_w
1e580 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
1e5a0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00652.o/..1516161043
1e5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 ..0.....0.....100666..719.......
1e5e0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1e600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
1e620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1e640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1e660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1e680 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
1e6a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
1e6c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
1e6e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
1e700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1e720 00 00 8c 02 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 ....SetProcessRestrictionExempti
1e740 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 on..............................
1e760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1e780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1e7a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1e7c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1e7e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1e800 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
1e820 02 00 8f 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d ......_SetProcessRestrictionExem
1e840 70 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 ption@4.__imp__SetProcessRestric
1e860 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tionExemption@4.__head_C__Users_
1e880 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1e8a0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 35 31 2e 6f 2f bwinapi_user32_a..dolabs00651.o/
1e8c0 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
1e8e0 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..713.......`.L.................
1e900 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
1e920 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1e980 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
1e9a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
1e9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1e9e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
1ea00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1ea20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 02 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 ................SetProcessDpiAwa
1ea40 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 renessContext...................
1ea60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1ea80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1eaa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1eac0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1eae0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1eb00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
1eb20 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 .............._SetProcessDpiAwar
1eb40 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 enessContext@4.__imp__SetProcess
1eb60 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f DpiAwarenessContext@4.__head_C__
1eb80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
1eba0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
1ebc0 36 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 650.o/..1516161043..0.....0.....
1ebe0 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..697.......`.L...........
1ec00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1ec20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
1ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1ec80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1eca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
1ecc0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1ece0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
1ed00 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
1ed20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 02 53 65 74 50 72 6f 63 65 73 73 .%....................SetProcess
1ed40 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 DefaultLayout...................
1ed60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1ed80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1eda0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1edc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1ede0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1ee00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
1ee20 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 ................_SetProcessDefau
1ee40 6c 74 4c 61 79 6f 75 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 ltLayout@4.__imp__SetProcessDefa
1ee60 75 6c 74 4c 61 79 6f 75 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ultLayout@4.__head_C__Users_Pete
1ee80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1eea0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 39 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00649.o/..15
1eec0 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161043..0.....0.....100666..68
1eee0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
1ef00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
1ef20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1ef40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1ef80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
1efa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1efc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
1efe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
1f000 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1f020 00 00 00 00 00 00 00 00 00 00 89 02 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 00 ............SetProcessDPIAware..
1f040 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1f060 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1f080 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1f0a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1f0c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1f0e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
1f100 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
1f120 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 00 5f 5f 69 6d 70 5f 5f 53 .._SetProcessDPIAware@0.__imp__S
1f140 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 etProcessDPIAware@0.__head_C__Us
1f160 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1f180 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 b_libwinapi_user32_a..dolabs0064
1f1a0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161043..0.....0.....10
1f1c0 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..687.......`.L.............
1f1e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
1f200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1f260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
1f280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
1f2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
1f2c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
1f2e0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
1f300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 02 53 65 74 50 68 79 73 69 63 61 6c 43 ....................SetPhysicalC
1f320 75 72 73 6f 72 50 6f 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ursorPos........................
1f340 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1f360 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1f380 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1f3a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1f3c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1f3e0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
1f400 00 00 00 00 02 00 7b 00 00 00 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 ......{..._SetPhysicalCursorPos@
1f420 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 38 00 8.__imp__SetPhysicalCursorPos@8.
1f440 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
1f460 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
1f480 00 0a 64 6f 6c 61 62 73 30 30 36 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00647.o/..1516161043..0.
1f4a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..653.......`.L.
1f4c0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
1f4e0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
1f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1f520 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1f540 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1f560 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
1f580 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
1f5a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
1f5c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1f5e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 02 ...........%....................
1f600 53 65 74 50 61 72 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 SetParent.......................
1f620 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1f640 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1f660 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1f680 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1f6a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1f6c0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
1f6e0 00 00 00 00 02 00 65 00 00 00 5f 53 65 74 50 61 72 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 ......e..._SetParent@8.__imp__Se
1f700 74 50 61 72 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tParent@8.__head_C__Users_Peter_
1f720 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
1f740 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00646.o/..1516
1f760 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161043..0.....0.....100666..673.
1f780 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
1f7a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
1f7c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1f7e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1f820 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
1f840 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
1f860 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
1f880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
1f8a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
1f8c0 00 00 00 00 00 00 00 00 86 02 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 00 00 02 00 00 00 ..........SetMessageQueue.......
1f8e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1f900 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1f920 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1f940 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1f960 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1f980 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
1f9a0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 65 74 ..........0.............q..._Set
1f9c0 4d 65 73 73 61 67 65 51 75 65 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 73 73 61 67 65 MessageQueue@4.__imp__SetMessage
1f9e0 51 75 65 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Queue@4.__head_C__Users_Peter_Co
1fa00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1fa20 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00645.o/..151616
1fa40 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1043..0.....0.....100666..685...
1fa60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
1fa80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
1faa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1fac0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1fb00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1fb20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
1fb40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
1fb60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
1fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1fba0 00 00 00 00 00 00 85 02 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 00 00 02 00 ........SetMessageExtraInfo.....
1fbc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1fbe0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1fc00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1fc20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1fc40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1fc60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
1fc80 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 ............8.............y..._S
1fca0 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d etMessageExtraInfo@4.__imp__SetM
1fcc0 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 essageExtraInfo@4.__head_C__User
1fce0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1fd00 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 34 2e libwinapi_user32_a..dolabs00644.
1fd20 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
1fd40 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..677.......`.L.......|.......
1fd60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
1fd80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1fde0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
1fe00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
1fe20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1fe40 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
1fe60 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1fe80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 02 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ..................SetMenuItemInf
1fea0 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 oW..............................
1fec0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1fee0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1ff00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1ff20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1ff40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1ff60 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
1ff80 75 00 00 00 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f u..._SetMenuItemInfoW@16.__imp__
1ffa0 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SetMenuItemInfoW@16.__head_C__Us
1ffc0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1ffe0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 b_libwinapi_user32_a..dolabs0064
20000 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161043..0.....0.....10
20020 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..677.......`.L.......|.....
20040 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
20060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
20080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
200a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
200c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
200e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
20100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
20120 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
20140 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
20160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 02 53 65 74 4d 65 6e 75 49 74 65 6d 49 ....................SetMenuItemI
20180 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nfoA............................
201a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
201c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
201e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
20200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
20220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
20240 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
20260 02 00 75 00 00 00 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 ..u..._SetMenuItemInfoA@16.__imp
20280 5f 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f __SetMenuItemInfoA@16.__head_C__
202a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
202c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
202e0 36 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 642.o/..1516161043..0.....0.....
20300 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
20320 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
20340 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
20360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
20380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
203a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
203c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
203e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
20400 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
20420 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
20440 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 02 53 65 74 4d 65 6e 75 49 74 65 .%....................SetMenuIte
20460 6d 42 69 74 6d 61 70 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 mBitmaps........................
20480 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
204a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
204c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
204e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
20500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
20520 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
20540 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 40 ........y..._SetMenuItemBitmaps@
20560 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 40 32 30 00 20.__imp__SetMenuItemBitmaps@20.
20580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
205a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
205c0 00 0a 64 6f 6c 61 62 73 30 30 36 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00641.o/..1516161043..0.
205e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..661.......`.L.
20600 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
20620 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
20640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
20660 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
20680 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
206a0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
206c0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
206e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
20700 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
20720 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 02 ...........%....................
20740 53 65 74 4d 65 6e 75 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SetMenuInfo.....................
20760 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
20780 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
207a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
207c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
207e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
20800 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
20820 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 40 38 00 5f 5f 69 ..........i..._SetMenuInfo@8.__i
20840 6d 70 5f 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__SetMenuInfo@8.__head_C__User
20860 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
20880 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 34 30 2e libwinapi_user32_a..dolabs00640.
208a0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
208c0 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..685.......`.L...............
208e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
20900 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
20920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
20940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
20960 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
20980 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
209a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
209c0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
209e0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
20a00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 02 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 ..................SetMenuDefault
20a20 49 74 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Item............................
20a40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
20a60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
20a80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
20aa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
20ac0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
20ae0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
20b00 00 00 02 00 79 00 00 00 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f ....y..._SetMenuDefaultItem@12._
20b20 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f 5f 68 65 _imp__SetMenuDefaultItem@12.__he
20b40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
20b60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
20b80 6c 61 62 73 30 30 36 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00639.o/..1516161043..0.....
20ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..687.......`.L.....
20bc0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
20be0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
20c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
20c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
20c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
20c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
20c80 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
20ca0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
20cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
20ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 53 65 74 4d .......%....................SetM
20d00 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 enuContextHelpId................
20d20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
20d40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
20d60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
20d80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
20da0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
20dc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
20de0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 :.............{..._SetMenuContex
20e00 74 48 65 6c 70 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 tHelpId@8.__imp__SetMenuContextH
20e20 65 6c 70 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f elpId@8.__head_C__Users_Peter_Co
20e40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
20e60 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00638.o/..151616
20e80 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 39 20 20 20 1043..0.....0.....100666..649...
20ea0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
20ec0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
20ee0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
20f00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
20f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
20f40 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
20f60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
20f80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
20fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 ........0..idata$6............@.
20fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
20fe0 00 00 00 00 00 00 7e 02 53 65 74 4d 65 6e 75 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ......~.SetMenu.................
21000 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
21020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
21040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
21060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
21080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
210a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
210c0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5f 53 65 74 4d 65 6e 75 40 38 00 5f 5f 69 ..............a..._SetMenu@8.__i
210e0 6d 70 5f 5f 53 65 74 4d 65 6e 75 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 mp__SetMenu@8.__head_C__Users_Pe
21100 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
21120 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 37 2e 6f 2f 20 20 inapi_user32_a..dolabs00637.o/..
21140 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
21160 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 709.......`.L...................
21180 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
211a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
211c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
211e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
21200 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
21220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
21240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
21260 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
21280 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
212a0 00 00 00 00 00 00 00 00 00 00 00 00 7d 02 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 ............}.SetLayeredWindowAt
212c0 74 72 69 62 75 74 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tributes........................
212e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
21300 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
21320 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
21340 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
21360 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
21380 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
213a0 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 ............_SetLayeredWindowAtt
213c0 72 69 62 75 74 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 ributes@16.__imp__SetLayeredWind
213e0 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f owAttributes@16.__head_C__Users_
21400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
21420 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 36 2e 6f 2f bwinapi_user32_a..dolabs00636.o/
21440 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
21460 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..671.......`.L.......|.........
21480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
214a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
214c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
214e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
21500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
21520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
21540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
21560 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
21580 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
215a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 02 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 00 ..............|.SetLastErrorEx..
215c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
215e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
21600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
21620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
21640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
21660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
21680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
216a0 00 00 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 .._SetLastErrorEx@8.__imp__SetLa
216c0 73 74 45 72 72 6f 72 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 stErrorEx@8.__head_C__Users_Pete
216e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
21700 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 35 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00635.o/..15
21720 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161043..0.....0.....100666..67
21740 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
21760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
21780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
217a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
217c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
217e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
21800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
21820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
21840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
21860 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
21880 00 00 00 00 00 00 00 00 00 00 7b 02 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 00 02 00 ..........{.SetKeyboardState....
218a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
218c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
218e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
21900 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
21920 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
21940 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
21960 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 ............2.............s..._S
21980 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4b 65 79 62 etKeyboardState@4.__imp__SetKeyb
219a0 6f 61 72 64 53 74 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oardState@4.__head_C__Users_Pete
219c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
219e0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 34 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00634.o/..15
21a00 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161043..0.....0.....100666..67
21a20 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
21a40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
21a60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
21a80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
21aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
21ac0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
21ae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
21b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
21b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
21b40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
21b60 00 00 00 00 00 00 00 00 00 00 7a 02 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 00 02 00 ..........z.SetGestureConfig....
21b80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
21ba0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
21bc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
21be0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
21c00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
21c20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
21c40 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 ............4.............u..._S
21c60 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 47 65 73 etGestureConfig@20.__imp__SetGes
21c80 74 75 72 65 43 6f 6e 66 69 67 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tureConfig@20.__head_C__Users_Pe
21ca0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
21cc0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 33 2e 6f 2f 20 20 inapi_user32_a..dolabs00633.o/..
21ce0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
21d00 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 685.......`.L...................
21d20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
21d40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
21d60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
21d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
21da0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
21dc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
21de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
21e00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
21e20 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
21e40 00 00 00 00 00 00 00 00 00 00 00 00 79 02 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f ............y.SetForegroundWindo
21e60 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 w...............................
21e80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
21ea0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
21ec0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
21ee0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
21f00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
21f20 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
21f40 79 00 00 00 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 y..._SetForegroundWindow@4.__imp
21f60 5f 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 __SetForegroundWindow@4.__head_C
21f80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
21fa0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
21fc0 30 30 36 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00632.o/..1516161043..0.....0...
21fe0 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..651.......`.L.......t.
22000 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
22020 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
22040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
22060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
22080 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
220a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
220c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
220e0 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
22100 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
22120 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 02 53 65 74 46 6f 63 75 73 ...%..................x.SetFocus
22140 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
22160 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
22180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
221a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
221c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
221e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
22200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 ................".............c.
22220 00 00 5f 53 65 74 46 6f 63 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 6f 63 75 73 40 34 00 .._SetFocus@4.__imp__SetFocus@4.
22240 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
22260 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
22280 00 0a 64 6f 6c 61 62 73 30 30 36 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00631.o/..1516161043..0.
222a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
222c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
222e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
22300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
22320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
22340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
22360 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
22380 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
223a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
223c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
223e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 02 ...........%..................w.
22400 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 SetDoubleClickTime..............
22420 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
22440 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
22460 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
22480 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
224a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
224c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
224e0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 44 6f 75 62 6c 65 ....6.............w..._SetDouble
22500 43 6c 69 63 6b 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 ClickTime@4.__imp__SetDoubleClic
22520 6b 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f kTime@4.__head_C__Users_Peter_Co
22540 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
22560 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00630.o/..151616
22580 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1043..0.....0.....100666..675...
225a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
225c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
225e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
22600 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
22620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
22640 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
22660 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
22680 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
226a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
226c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
226e0 00 00 00 00 00 00 76 02 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 00 00 02 00 00 00 04 00 ......v.SetDlgItemTextW.........
22700 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
22720 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
22740 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
22760 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
22780 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
227a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
227c0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 65 74 44 6c ........2.............s..._SetDl
227e0 67 49 74 65 6d 54 65 78 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 67 49 74 65 6d 54 gItemTextW@12.__imp__SetDlgItemT
22800 65 78 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f extW@12.__head_C__Users_Peter_Co
22820 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
22840 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00629.o/..151616
22860 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1043..0.....0.....100666..675...
22880 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
228a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
228c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
228e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
22900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
22920 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
22940 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
22960 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
22980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
229a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
229c0 00 00 00 00 00 00 75 02 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 00 00 02 00 00 00 04 00 ......u.SetDlgItemTextA.........
229e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
22a00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
22a20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
22a40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
22a60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
22a80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
22aa0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 65 74 44 6c ........2.............s..._SetDl
22ac0 67 49 74 65 6d 54 65 78 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 67 49 74 65 6d 54 gItemTextA@12.__imp__SetDlgItemT
22ae0 65 78 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f extA@12.__head_C__Users_Peter_Co
22b00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
22b20 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00628.o/..151616
22b40 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 1043..0.....0.....100666..667...
22b60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
22b80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
22ba0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
22bc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
22be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
22c00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
22c20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
22c40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
22c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
22c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
22ca0 00 00 00 00 00 00 74 02 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 02 00 00 00 04 00 00 00 06 00 ......t.SetDlgItemInt...........
22cc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
22ce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
22d00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
22d20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
22d40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
22d60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
22d80 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 65 74 44 6c 67 49 74 65 ..................o..._SetDlgIte
22da0 6d 49 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 40 31 36 00 mInt@16.__imp__SetDlgItemInt@16.
22dc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
22de0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
22e00 00 0a 64 6f 6c 61 62 73 30 30 36 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00627.o/..1516161043..0.
22e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
22e40 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
22e60 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
22e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
22ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
22ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
22ee0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
22f00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
22f20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
22f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
22f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 02 ...........%..................s.
22f80 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SetDisplayConfig................
22fa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
22fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
22fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
23020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
23040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
23060 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 4.............u..._SetDisplayCon
23080 66 69 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 40 32 fig@20.__imp__SetDisplayConfig@2
230a0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
230c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
230e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00626.o/..1516161043..
23100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..725.......`.
23120 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
23140 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
23160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
23180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
231a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
231c0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
231e0 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
23200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
23220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
23240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
23260 72 02 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e r.SetDisplayAutoRotationPreferen
23280 63 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ces.............................
232a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
232c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
232e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
23300 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
23320 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
23340 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
23360 95 00 00 00 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 ...._SetDisplayAutoRotationPrefe
23380 72 65 6e 63 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f rences@4.__imp__SetDisplayAutoRo
233a0 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tationPreferences@4.__head_C__Us
233c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
233e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 b_libwinapi_user32_a..dolabs0062
23400 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161043..0.....0.....10
23420 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..709.......`.L.............
23440 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
23460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
23480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
234a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
234c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
234e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
23500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
23520 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
23540 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
23560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 02 53 65 74 44 69 61 6c 6f 67 44 70 69 ..................q.SetDialogDpi
23580 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ChangeBehavior..................
235a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
235c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
235e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23600 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
23620 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
23640 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
23660 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 H................._SetDialogDpiC
23680 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 69 61 6c 6f hangeBehavior@12.__imp__SetDialo
236a0 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f gDpiChangeBehavior@12.__head_C__
236c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
236e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
23700 36 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 624.o/..1516161043..0.....0.....
23720 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..727.......`.L...........
23740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
23760 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
23780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
237a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
237c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
237e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
23800 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
23820 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
23840 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
23860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 02 53 65 74 44 69 61 6c 6f 67 43 .%..................p.SetDialogC
23880 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 02 00 00 00 04 00 00 00 ontrolDpiChangeBehavior.........
238a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
238c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
238e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
23900 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
23920 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
23940 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 ....................*...........
23960 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 44 69 61 6c ......V................._SetDial
23980 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 31 32 00 5f 5f ogControlDpiChangeBehavior@12.__
239a0 69 6d 70 5f 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 imp__SetDialogControlDpiChangeBe
239c0 68 61 76 69 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f havior@12.__head_C__Users_Peter_
239e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
23a00 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00623.o/..1516
23a20 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 161043..0.....0.....100666..675.
23a40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
23a60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
23a80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
23aa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
23ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
23ae0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
23b00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
23b20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
23b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
23b60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
23b80 00 00 00 00 00 00 00 00 6f 02 53 65 74 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 00 00 02 00 00 00 ........o.SetDeskWallpaper......
23ba0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
23bc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
23be0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
23c00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
23c20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
23c40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
23c60 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 65 74 ..........2.............s..._Set
23c80 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 73 6b 57 61 DeskWallpaper@4.__imp__SetDeskWa
23ca0 6c 6c 70 61 70 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f llpaper@4.__head_C__Users_Peter_
23cc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
23ce0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 32 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00622.o/..1516
23d00 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 161043..0.....0.....100666..683.
23d20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
23d40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
23d60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
23d80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
23da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
23dc0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
23de0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
23e00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
23e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
23e40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
23e60 00 00 00 00 00 00 00 00 6e 02 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 00 00 00 ........n.SetDebugErrorLevel....
23e80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
23ea0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
23ec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
23ee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
23f00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
23f20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
23f40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
23f60 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 _SetDebugErrorLevel@4.__imp__Set
23f80 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 DebugErrorLevel@4.__head_C__User
23fa0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
23fc0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 31 2e libwinapi_user32_a..dolabs00621.
23fe0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
24000 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..663.......`.L.......x.......
24020 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
24040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
24060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
24080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
240a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
240c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
240e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
24100 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
24120 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
24140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 02 53 65 74 43 75 72 73 6f 72 50 6f 73 00 00 ................m.SetCursorPos..
24160 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
24180 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
241a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
241c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
241e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
24200 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
24220 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
24240 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 73 6f 72 _SetCursorPos@8.__imp__SetCursor
24260 50 6f 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Pos@8.__head_C__Users_Peter_Code
24280 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
242a0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00620.o/..15161610
242c0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 43..0.....0.....100666..653.....
242e0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
24300 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
24320 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
24340 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
24360 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
24380 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
243a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
243c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
243e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
24400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
24420 00 00 00 00 6c 02 53 65 74 43 75 72 73 6f 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ....l.SetCursor.................
24440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
24460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
24480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
244a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
244c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
244e0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
24500 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 53 65 74 43 75 72 73 6f 72 40 34 00 5f 5f 69 ............e..._SetCursor@4.__i
24520 6d 70 5f 5f 53 65 74 43 75 72 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__SetCursor@4.__head_C__Users_
24540 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
24560 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 31 39 2e 6f 2f bwinapi_user32_a..dolabs00619.o/
24580 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
245a0 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..687.......`.L.................
245c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
245e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
24600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
24620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
24640 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
24660 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
24680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
246a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
246c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
246e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 02 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 ..............k.SetCoalescableTi
24700 6d 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 mer.............................
24720 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
24740 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
24760 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
24780 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
247a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
247c0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
247e0 02 00 7b 00 00 00 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 40 32 30 00 5f 5f ..{..._SetCoalescableTimer@20.__
24800 69 6d 70 5f 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 40 32 30 00 5f 5f 68 65 imp__SetCoalescableTimer@20.__he
24820 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
24840 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
24860 6c 61 62 73 30 30 36 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00618.o/..1516161043..0.....
24880 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..683.......`.L.....
248a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
248c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
248e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
24900 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
24920 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
24940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
24960 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
24980 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
249a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
249c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 53 65 74 43 .......%..................j.SetC
249e0 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lipboardViewer..................
24a00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
24a20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
24a40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
24a60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
24a80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
24aa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
24ac0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 6.............w..._SetClipboardV
24ae0 69 65 77 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 iewer@4.__imp__SetClipboardViewe
24b00 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@4.__head_C__Users_Peter_Code_w
24b20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
24b40 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00617.o/..1516161043
24b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
24b80 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
24ba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
24bc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
24be0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
24c00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
24c20 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
24c40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
24c60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
24c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
24ca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
24cc0 00 00 69 02 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 ..i.SetClipboardData............
24ce0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
24d00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
24d20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
24d40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
24d60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
24d80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
24da0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 53 65 74 43 6c 69 70 62 6f ....2.............s..._SetClipbo
24dc0 61 72 64 44 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 ardData@8.__imp__SetClipboardDat
24de0 61 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 a@8.__head_C__Users_Peter_Code_w
24e00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
24e20 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 32_a..dolabs00616.o/..1516161043
24e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
24e60 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
24e80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
24ea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
24ec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
24ee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
24f00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
24f20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
24f40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
24f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
24f80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
24fa0 00 00 68 02 53 65 74 43 6c 61 73 73 57 6f 72 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..h.SetClassWord................
24fc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
24fe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
25000 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
25020 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
25040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
25060 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
25080 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 40 ,.............m..._SetClassWord@
250a0 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 40 31 32 00 5f 5f 68 65 61 64 12.__imp__SetClassWord@12.__head
250c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
250e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
25100 62 73 30 30 36 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 bs00615.o/..1516161043..0.....0.
25120 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..667.......`.L.......
25140 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
25160 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
25180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
251a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
251c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
251e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
25200 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
25220 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
25240 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
25260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 02 53 65 74 43 6c 61 .....%..................g.SetCla
25280 73 73 4c 6f 6e 67 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ssLongW.........................
252a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
252c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
252e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
25300 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
25320 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
25340 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
25360 00 00 02 00 6f 00 00 00 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f ....o..._SetClassLongW@12.__imp_
25380 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _SetClassLongW@12.__head_C__User
253a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
253c0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 31 34 2e libwinapi_user32_a..dolabs00614.
253e0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
25400 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..667.......`.L.......x.......
25420 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
25440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
25460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
25480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
254a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
254c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
254e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
25500 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
25520 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
25540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 02 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 ................f.SetClassLongA.
25560 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
25580 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
255a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
255c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
255e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
25600 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
25620 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
25640 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6c 61 73 _SetClassLongA@12.__imp__SetClas
25660 73 4c 6f 6e 67 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sLongA@12.__head_C__Users_Peter_
25680 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
256a0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 31 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00613.o/..1516
256c0 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 161043..0.....0.....100666..661.
256e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
25700 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
25720 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
25740 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
25760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
25780 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
257a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
257c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
257e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
25800 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
25820 00 00 00 00 00 00 00 00 65 02 53 65 74 43 61 72 65 74 50 6f 73 00 00 00 02 00 00 00 04 00 00 00 ........e.SetCaretPos...........
25840 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
25860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
25880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
258a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
258c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
258e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
25900 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 53 65 74 43 61 72 65 ......(.............i..._SetCare
25920 74 50 6f 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 72 65 74 50 6f 73 40 38 00 5f 5f 68 65 tPos@8.__imp__SetCaretPos@8.__he
25940 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
25960 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
25980 6c 61 62 73 30 30 36 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00612.o/..1516161043..0.....
259a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..677.......`.L.....
259c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
259e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
25a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
25a20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
25a40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
25a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
25a80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
25aa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
25ac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
25ae0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 02 53 65 74 43 .......%..................d.SetC
25b00 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 aretBlinkTime...................
25b20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
25b40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
25b60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
25b80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
25ba0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
25bc0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
25be0 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 ..........u..._SetCaretBlinkTime
25c00 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 40 34 00 5f 5f @4.__imp__SetCaretBlinkTime@4.__
25c20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
25c40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
25c60 64 6f 6c 61 62 73 30 30 36 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00611.o/..1516161043..0...
25c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..659.......`.L...
25ca0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
25cc0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
25ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
25d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
25d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
25d40 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
25d60 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
25d80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
25da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
25dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 02 53 65 .........%..................c.Se
25de0 74 43 61 70 74 75 72 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tCapture........................
25e00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
25e20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
25e40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
25e60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
25e80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
25ea0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
25ec0 00 00 00 00 00 00 02 00 67 00 00 00 5f 53 65 74 43 61 70 74 75 72 65 40 34 00 5f 5f 69 6d 70 5f ........g..._SetCapture@4.__imp_
25ee0 5f 53 65 74 43 61 70 74 75 72 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _SetCapture@4.__head_C__Users_Pe
25f00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
25f20 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 31 30 2e 6f 2f 20 20 inapi_user32_a..dolabs00610.o/..
25f40 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
25f60 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
25f80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
25fa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
25fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
25fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
26000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
26020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
26040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
26060 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
26080 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
260a0 00 00 00 00 00 00 00 00 00 00 00 00 62 02 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 00 00 ............b.SetActiveWindow...
260c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
260e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
26100 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
26120 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
26140 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
26160 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
26180 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
261a0 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 41 63 74 _SetActiveWindow@4.__imp__SetAct
261c0 69 76 65 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 iveWindow@4.__head_C__Users_Pete
261e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
26200 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 30 39 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00609.o/..15
26220 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161043..0.....0.....100666..68
26240 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
26260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
26280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
262a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
262c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
262e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
26300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
26320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
26340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
26360 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
26380 00 00 00 00 00 00 00 00 00 00 61 02 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 00 ..........a.SendNotifyMessageW..
263a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
263c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
263e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
26400 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
26420 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
26440 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
26460 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
26480 00 00 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f .._SendNotifyMessageW@16.__imp__
264a0 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f SendNotifyMessageW@16.__head_C__
264c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
264e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
26500 36 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 608.o/..1516161043..0.....0.....
26520 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
26540 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
26560 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
26580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
265a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
265c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
265e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
26600 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
26620 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
26640 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
26660 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 02 53 65 6e 64 4e 6f 74 69 66 79 .%..................`.SendNotify
26680 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 MessageA........................
266a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
266c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
266e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
26700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
26720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
26740 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
26760 00 00 00 00 00 00 02 00 79 00 00 00 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 40 ........y..._SendNotifyMessageA@
26780 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 40 31 36 00 16.__imp__SendNotifyMessageA@16.
267a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
267c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
267e0 00 0a 64 6f 6c 61 62 73 30 30 36 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00607.o/..1516161043..0.
26800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..665.......`.L.
26820 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
26840 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
26860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
26880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
268a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
268c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
268e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
26900 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
26920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
26940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 02 ...........%.................._.
26960 53 65 6e 64 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SendMessageW....................
26980 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
269a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
269c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
269e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
26a00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
26a20 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
26a40 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 40 31 36 00 5f ..........m..._SendMessageW@16._
26a60 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__SendMessageW@16.__head_C__
26a80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
26aa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
26ac0 36 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 606.o/..1516161043..0.....0.....
26ae0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
26b00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
26b20 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
26b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
26b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
26b80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
26ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
26bc0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
26be0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
26c00 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
26c20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 53 65 6e 64 4d 65 73 73 61 67 .%..................^.SendMessag
26c40 65 54 69 6d 65 6f 75 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eTimeoutW.......................
26c60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
26c80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
26ca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
26cc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
26ce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
26d00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
26d20 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 ........{..._SendMessageTimeoutW
26d40 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 40 32 @28.__imp__SendMessageTimeoutW@2
26d60 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
26d80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
26da0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00605.o/..1516161043..
26dc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
26de0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
26e00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
26e20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
26e40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
26e60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
26e80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
26ea0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
26ec0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
26ee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
26f00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
26f20 5d 02 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 00 00 02 00 00 00 04 00 00 00 ].SendMessageTimeoutA...........
26f40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
26f60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
26f80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
26fa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
26fc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
26fe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
27000 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 6e 64 4d 65 73 ......:.............{..._SendMes
27020 73 61 67 65 54 69 6d 65 6f 75 74 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 sageTimeoutA@28.__imp__SendMessa
27040 67 65 54 69 6d 65 6f 75 74 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 geTimeoutA@28.__head_C__Users_Pe
27060 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
27080 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 30 34 2e 6f 2f 20 20 inapi_user32_a..dolabs00604.o/..
270a0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
270c0 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 689.......`.L...................
270e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
27100 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
27120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
27140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
27160 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
27180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
271a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
271c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
271e0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
27200 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 ............\.SendMessageCallbac
27220 6b 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 kW..............................
27240 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
27260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
27280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
272a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
272c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
272e0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
27300 7d 00 00 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 40 32 34 00 5f 5f 69 }..._SendMessageCallbackW@24.__i
27320 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 40 32 34 00 5f 5f 68 65 mp__SendMessageCallbackW@24.__he
27340 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
27360 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
27380 6c 61 62 73 30 30 36 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00603.o/..1516161043..0.....
273a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..689.......`.L.....
273c0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
273e0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
27400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
27420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
27440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
27460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
27480 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
274a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
274c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
274e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 02 53 65 6e 64 .......%..................[.Send
27500 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 MessageCallbackA................
27520 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
27540 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
27560 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
27580 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
275a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
275c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
275e0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 <.............}..._SendMessageCa
27600 6c 6c 62 61 63 6b 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c llbackA@24.__imp__SendMessageCal
27620 6c 62 61 63 6b 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lbackA@24.__head_C__Users_Peter_
27640 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
27660 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 30 32 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00602.o/..1516
27680 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 161043..0.....0.....100666..665.
276a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
276c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
276e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
27700 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
27720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
27740 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
27760 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
27780 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
277a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
277c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
277e0 00 00 00 00 00 00 00 00 5a 02 53 65 6e 64 4d 65 73 73 61 67 65 41 00 00 02 00 00 00 04 00 00 00 ........Z.SendMessageA..........
27800 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
27820 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
27840 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
27860 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
27880 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
278a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
278c0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 65 6e 64 4d 65 73 ......,.............m..._SendMes
278e0 73 61 67 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 40 31 36 00 sageA@16.__imp__SendMessageA@16.
27900 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
27920 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
27940 00 0a 64 6f 6c 61 62 73 30 30 36 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00601.o/..1516161043..0.
27960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..655.......`.L.
27980 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
279a0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
279c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
279e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
27a00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
27a20 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
27a40 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
27a60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
27a80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
27aa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 02 ...........%..................Y.
27ac0 53 65 6e 64 49 6e 70 75 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 SendInput.......................
27ae0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
27b00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
27b20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
27b40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
27b60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
27b80 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
27ba0 00 00 00 00 02 00 67 00 00 00 5f 53 65 6e 64 49 6e 70 75 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 ......g..._SendInput@12.__imp__S
27bc0 65 6e 64 49 6e 70 75 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 endInput@12.__head_C__Users_Pete
27be0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
27c00 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 36 30 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00600.o/..15
27c20 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161043..0.....0.....100666..67
27c40 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
27c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
27c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
27ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
27cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
27ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
27d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
27d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
27d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
27d60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
27d80 00 00 00 00 00 00 00 00 00 00 58 02 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 02 00 ..........X.SendIMEMessageExW...
27da0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
27dc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
27de0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
27e00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
27e20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
27e40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
27e60 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 53 ............4.............u..._S
27e80 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 49 4d endIMEMessageExW@8.__imp__SendIM
27ea0 45 4d 65 73 73 61 67 65 45 78 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 EMessageExW@8.__head_C__Users_Pe
27ec0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
27ee0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 39 2e 6f 2f 20 20 inapi_user32_a..dolabs00599.o/..
27f00 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
27f20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 677.......`.L.......|...........
27f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
27f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
27f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
27fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
27fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
27fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
28000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
28020 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
28040 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
28060 00 00 00 00 00 00 00 00 00 00 00 00 57 02 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 ............W.SendIMEMessageExA.
28080 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
280a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
280c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
280e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
28100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
28120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
28140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
28160 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 _SendIMEMessageExA@8.__imp__Send
28180 49 4d 45 4d 65 73 73 61 67 65 45 78 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f IMEMessageExA@8.__head_C__Users_
281a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
281c0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 38 2e 6f 2f bwinapi_user32_a..dolabs00598.o/
281e0 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
28200 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..687.......`.L.................
28220 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
28240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
28260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
28280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
282a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
282c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
282e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
28300 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
28320 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
28340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 02 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 ..............V.SendDlgItemMessa
28360 67 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 geW.............................
28380 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
283a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
283c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
283e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
28400 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
28420 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
28440 02 00 7b 00 00 00 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 40 32 30 00 5f 5f ..{..._SendDlgItemMessageW@20.__
28460 69 6d 70 5f 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 40 32 30 00 5f 5f 68 65 imp__SendDlgItemMessageW@20.__he
28480 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
284a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
284c0 6c 61 62 73 30 30 35 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00597.o/..1516161043..0.....
284e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..687.......`.L.....
28500 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
28520 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
28540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
28560 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
28580 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
285a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
285c0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
285e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
28600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
28620 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 02 53 65 6e 64 .......%..................U.Send
28640 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DlgItemMessageA.................
28660 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
28680 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
286a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
286c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
286e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
28700 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
28720 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 :.............{..._SendDlgItemMe
28740 73 73 61 67 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 ssageA@20.__imp__SendDlgItemMess
28760 61 67 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ageA@20.__head_C__Users_Peter_Co
28780 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
287a0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00596.o/..151616
287c0 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1043..0.....0.....100666..673...
287e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
28800 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
28820 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
28840 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
28860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
28880 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
288a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
288c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
288e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
28900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
28920 00 00 00 00 00 00 54 02 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 00 00 00 02 00 00 00 04 00 ......T.ScrollWindowEx..........
28940 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
28960 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
28980 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
289a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
289c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
289e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
28a00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 53 63 72 6f 6c ........0.............q..._Scrol
28a20 6c 57 69 6e 64 6f 77 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 lWindowEx@32.__imp__ScrollWindow
28a40 45 78 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@32.__head_C__Users_Peter_Code
28a60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
28a80 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00595.o/..15161610
28aa0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 43..0.....0.....100666..665.....
28ac0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
28ae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
28b00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
28b20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
28b40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
28b60 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
28b80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
28ba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
28bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
28be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
28c00 00 00 00 00 53 02 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....S.ScrollWindow..............
28c20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
28c40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
28c60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
28c80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
28ca0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
28cc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
28ce0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f ..,.............m..._ScrollWindo
28d00 77 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 40 32 30 00 5f 5f 68 65 w@20.__imp__ScrollWindow@20.__he
28d20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
28d40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
28d60 6c 61 62 73 30 30 35 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 labs00594.o/..1516161043..0.....
28d80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..653.......`.L.....
28da0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
28dc0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
28de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
28e00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
28e20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
28e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
28e60 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
28e80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
28ea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
28ec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 02 53 63 72 6f .......%..................R.Scro
28ee0 6c 6c 44 43 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 llDC............................
28f00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
28f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
28f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
28f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
28f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
28fa0 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
28fc0 02 00 65 00 00 00 5f 53 63 72 6f 6c 6c 44 43 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c ..e..._ScrollDC@28.__imp__Scroll
28fe0 44 43 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 DC@28.__head_C__Users_Peter_Code
29000 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
29020 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00593.o/..15161610
29040 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 43..0.....0.....100666..671.....
29060 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
29080 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
290a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
290c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
290e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
29100 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
29120 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
29140 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
29160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
29180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
291a0 00 00 00 00 51 02 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 ....Q.ScreenToClient............
291c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
291e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
29200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
29220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
29240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
29260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
29280 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 53 63 72 65 65 6e 54 ....................o..._ScreenT
292a0 6f 43 6c 69 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 40 oClient@8.__imp__ScreenToClient@
292c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
292e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
29300 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00592.o/..1516161043..
29320 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
29340 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
29360 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
29380 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
293a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
293c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
293e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
29400 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
29420 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
29440 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
29460 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
29480 50 02 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 P.ReuseDDElParam................
294a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
294c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
294e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
29500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
29520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
29540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
29560 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 52 65 75 73 65 44 44 45 6c 50 61 ..0.............q..._ReuseDDElPa
29580 72 61 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 40 32 30 00 ram@20.__imp__ReuseDDElParam@20.
295a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
295c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
295e0 00 0a 64 6f 6c 61 62 73 30 30 35 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00591.o/..1516161043..0.
29600 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..663.......`.L.
29620 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
29640 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
29660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
29680 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
296a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
296c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
296e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
29700 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
29720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
29740 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 02 ...........%..................O.
29760 52 65 70 6c 79 4d 65 73 73 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ReplyMessage....................
29780 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
297a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
297c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
297e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
29800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
29820 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
29840 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 40 34 00 5f 5f ..........k..._ReplyMessage@4.__
29860 69 6d 70 5f 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__ReplyMessage@4.__head_C__Us
29880 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
298a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 39 b_libwinapi_user32_a..dolabs0059
298c0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161043..0.....0.....10
298e0 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..661.......`.L.......x.....
29900 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
29920 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
29940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
29960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
29980 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
299a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
299c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
299e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
29a00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
29a20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 02 52 65 6d 6f 76 65 50 72 6f 70 57 00 ..................N.RemovePropW.
29a40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
29a60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
29a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
29aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
29ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
29ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
29b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ................(.............i.
29b20 00 00 5f 52 65 6d 6f 76 65 50 72 6f 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 50 72 .._RemovePropW@8.__imp__RemovePr
29b40 6f 70 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 opW@8.__head_C__Users_Peter_Code
29b60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
29b80 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00589.o/..15161610
29ba0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 43..0.....0.....100666..661.....
29bc0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
29be0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
29c00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
29c20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
29c40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
29c60 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
29c80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
29ca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
29cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
29ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
29d00 00 00 00 00 4d 02 52 65 6d 6f 76 65 50 72 6f 70 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....M.RemovePropA...............
29d20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
29d40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
29d60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
29d80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
29da0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
29dc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
29de0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 52 65 6d 6f 76 65 50 72 6f 70 41 ..(.............i..._RemovePropA
29e00 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 50 72 6f 70 41 40 38 00 5f 5f 68 65 61 64 5f 43 @8.__imp__RemovePropA@8.__head_C
29e20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
29e40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
29e60 30 30 35 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00588.o/..1516161043..0.....0...
29e80 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..661.......`.L.......x.
29ea0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
29ec0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
29ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
29f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
29f20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
29f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
29f60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
29f80 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
29fa0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
29fc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 02 52 65 6d 6f 76 65 4d 65 ...%..................L.RemoveMe
29fe0 6e 75 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nu..............................
2a000 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2a020 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2a040 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2a060 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2a080 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2a0a0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
2a0c0 02 00 69 00 00 00 5f 52 65 6d 6f 76 65 4d 65 6e 75 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f ..i..._RemoveMenu@12.__imp__Remo
2a0e0 76 65 4d 65 6e 75 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f veMenu@12.__head_C__Users_Peter_
2a100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2a120 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 37 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00587.o/..1516
2a140 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 161043..0.....0.....100666..713.
2a160 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2a180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
2a1a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2a1c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2a200 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
2a220 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
2a240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
2a260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
2a280 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2a2a0 00 00 00 00 00 00 00 00 4b 02 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c ........K.RemoveClipboardFormatL
2a2c0 69 73 74 65 6e 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 istener.........................
2a2e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2a300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2a320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2a340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2a360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2a380 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
2a3a0 00 00 02 00 8d 00 00 00 5f 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 ........_RemoveClipboardFormatLi
2a3c0 73 74 65 6e 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 stener@4.__imp__RemoveClipboardF
2a3e0 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ormatListener@4.__head_C__Users_
2a400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2a420 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 36 2e 6f 2f bwinapi_user32_a..dolabs00586.o/
2a440 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161043..0.....0.....100666
2a460 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
2a480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
2a4a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2a500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
2a520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
2a540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2a560 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
2a580 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2a5a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 02 52 65 6c 65 61 73 65 44 77 6d 48 69 74 54 65 73 ..............J.ReleaseDwmHitTes
2a5c0 74 57 61 69 74 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tWaiters........................
2a5e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2a600 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2a620 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2a640 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2a660 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2a680 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
2a6a0 00 00 00 00 02 00 83 00 00 00 5f 52 65 6c 65 61 73 65 44 77 6d 48 69 74 54 65 73 74 57 61 69 74 .........._ReleaseDwmHitTestWait
2a6c0 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 44 77 6d 48 69 74 54 65 73 74 57 61 ers@0.__imp__ReleaseDwmHitTestWa
2a6e0 69 74 65 72 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f iters@0.__head_C__Users_Peter_Co
2a700 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2a720 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00585.o/..151616
2a740 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 1043..0.....0.....100666..653...
2a760 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
2a780 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
2a7a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2a7c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2a800 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
2a820 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
2a840 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
2a860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 ........0..idata$6............@.
2a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2a8a0 00 00 00 00 00 00 49 02 52 65 6c 65 61 73 65 44 43 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ......I.ReleaseDC...............
2a8c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2a8e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2a900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2a920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2a940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2a960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2a980 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 52 65 6c 65 61 73 65 44 43 40 38 00 5f $.............e..._ReleaseDC@8._
2a9a0 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 44 43 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _imp__ReleaseDC@8.__head_C__User
2a9c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
2a9e0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 34 2e libwinapi_user32_a..dolabs00584.
2aa00 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161043..0.....0.....1006
2aa20 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..671.......`.L.......|.......
2aa40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
2aa60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2aac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
2aae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
2ab00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2ab20 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
2ab40 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2ab60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 02 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 ................H.ReleaseCapture
2ab80 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2aba0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2abc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2abe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2ac00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2ac20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2ac40 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
2ac60 6f 00 00 00 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 40 30 00 5f 5f 69 6d 70 5f 5f 52 65 6c o..._ReleaseCapture@0.__imp__Rel
2ac80 65 61 73 65 43 61 70 74 75 72 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 easeCapture@0.__head_C__Users_Pe
2aca0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2acc0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 33 2e 6f 2f 20 20 inapi_user32_a..dolabs00583.o/..
2ace0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
2ad00 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 695.......`.L...................
2ad20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
2ad40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2ad60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2ada0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
2adc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
2ade0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2ae00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
2ae20 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2ae40 00 00 00 00 00 00 00 00 00 00 00 00 47 02 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 ............G.RegisterWindowMess
2ae60 61 67 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ageW............................
2ae80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2aea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2aec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2aee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2af00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2af20 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
2af40 00 00 02 00 7f 00 00 00 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 40 ........_RegisterWindowMessageW@
2af60 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 40 4.__imp__RegisterWindowMessageW@
2af80 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
2afa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
2afc0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 _a..dolabs00582.o/..1516161043..
2afe0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
2b000 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2b020 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
2b040 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2b060 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2b080 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2b0a0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
2b0c0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
2b0e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
2b100 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2b120 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2b140 46 02 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 F.RegisterWindowMessageA........
2b160 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2b180 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2b1a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2b1c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2b1e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2b200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
2b220 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 52 65 67 ..........>................._Reg
2b240 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 isterWindowMessageA@4.__imp__Reg
2b260 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f isterWindowMessageA@4.__head_C__
2b280 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2b2a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
2b2c0 35 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 581.o/..1516161043..0.....0.....
2b2e0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
2b300 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2b320 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
2b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2b380 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
2b3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2b3c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
2b3e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
2b400 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
2b420 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 02 52 65 67 69 73 74 65 72 54 6f .%..................E.RegisterTo
2b440 75 63 68 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 uchWindow.......................
2b460 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2b480 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2b4a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2b4c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2b4e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2b500 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
2b520 00 00 00 00 00 00 02 00 79 00 00 00 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 ........y..._RegisterTouchWindow
2b540 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 40 38 00 @8.__imp__RegisterTouchWindow@8.
2b560 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2b580 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
2b5a0 00 0a 64 6f 6c 61 62 73 30 30 35 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 ..dolabs00580.o/..1516161043..0.
2b5c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..713.......`.L.
2b5e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2b600 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
2b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2b640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2b660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2b680 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
2b6a0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
2b6c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
2b6e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2b700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 02 ...........%..................D.
2b720 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 02 00 RegisterTouchHitTestingWindow...
2b740 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2b760 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2b780 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2b7a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2b7c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2b7e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
2b800 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 52 ............L................._R
2b820 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 40 38 00 5f egisterTouchHitTestingWindow@8._
2b840 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e _imp__RegisterTouchHitTestingWin
2b860 64 6f 77 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dow@8.__head_C__Users_Peter_Code
2b880 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
2b8a0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00579.o/..15161610
2b8c0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 43..0.....0.....100666..725.....
2b8e0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2b900 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
2b920 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2b940 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2b960 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2b980 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
2b9a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
2b9c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
2b9e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
2ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2ba20 00 00 00 00 43 02 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 ....C.RegisterSuspendResumeNotif
2ba40 69 63 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ication.........................
2ba60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2ba80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2baa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2bac0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2bae0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2bb00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
2bb20 00 00 02 00 95 00 00 00 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f ........_RegisterSuspendResumeNo
2bb40 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 53 75 73 70 tification@8.__imp__RegisterSusp
2bb60 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 endResumeNotification@8.__head_C
2bb80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2bba0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
2bbc0 30 30 35 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00578.o/..1516161043..0.....0...
2bbe0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..697.......`.L.........
2bc00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2bc20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
2bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2bc80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
2bca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
2bcc0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
2bce0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
2bd00 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
2bd20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 02 52 65 67 69 73 74 65 72 ...%..................B.Register
2bd40 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ShellHookWindow.................
2bd60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2bd80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2bda0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2bdc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2bde0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2be00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2be20 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c @................._RegisterShell
2be40 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 53 68 65 6c HookWindow@4.__imp__RegisterShel
2be60 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 lHookWindow@4.__head_C__Users_Pe
2be80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2bea0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 37 37 2e 6f 2f 20 20 inapi_user32_a..dolabs00577.o/..
2bec0 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161043..0.....0.....100666..
2bee0 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L...................
2bf00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
2bf20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2bf40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2bf80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
2bfa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
2bfc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2bfe0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
2c000 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2c020 00 00 00 00 00 00 00 00 00 00 00 00 41 02 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 ............A.RegisterRawInputDe
2c040 76 69 63 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 vices...........................
2c060 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2c080 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2c0a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2c0c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2c0e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2c100 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
2c120 00 00 02 00 83 00 00 00 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 ........_RegisterRawInputDevices
2c140 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 @12.__imp__RegisterRawInputDevic
2c160 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@12.__head_C__Users_Peter_Code
2c180 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
2c1a0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00576.o/..15161610
2c1c0 34 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 43..0.....0.....100666..725.....
2c1e0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2c200 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
2c220 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2c240 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2c260 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2c280 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
2c2a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
2c2c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
2c2e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
2c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2c320 00 00 00 00 40 02 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 ....@.RegisterPowerSettingNotifi
2c340 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 cation..........................
2c360 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2c380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2c3a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2c3c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2c3e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2c400 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
2c420 00 00 02 00 95 00 00 00 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 ........_RegisterPowerSettingNot
2c440 69 66 69 63 61 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 50 6f 77 65 ification@12.__imp__RegisterPowe
2c460 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 rSettingNotification@12.__head_C
2c480 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2c4a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
2c4c0 30 30 35 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 20 20 30 20 20 20 00575.o/..1516161043..0.....0...
2c4e0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..713.......`.L.........
2c500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2c520 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2c580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2c5a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
2c5c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2c5e0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
2c600 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
2c620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 02 52 65 67 69 73 74 65 72 ...%..................?.Register
2c640 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 PointerInputTargetEx............
2c660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2c680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2c6a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2c6c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2c6e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2c700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
2c720 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 52 65 67 69 73 74 65 72 50 ....L................._RegisterP
2c740 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 ointerInputTargetEx@12.__imp__Re
2c760 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 40 31 32 00 5f 5f gisterPointerInputTargetEx@12.__
2c780 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2c7a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
2c7c0 64 6f 6c 61 62 73 30 30 35 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00574.o/..1516161043..0...
2c7e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..707.......`.L...
2c800 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2c820 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
2c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2c860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2c880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2c8a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
2c8c0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
2c8e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
2c900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
2c920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 52 65 .........%..................>.Re
2c940 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 00 00 00 02 00 00 00 gisterPointerInputTarget........
2c960 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2c980 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2c9a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2c9c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2c9e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2ca00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
2ca20 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 52 65 67 ..........F................._Reg
2ca40 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 40 38 00 5f 5f 69 6d 70 5f isterPointerInputTarget@8.__imp_
2ca60 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 40 38 00 5f 5f _RegisterPointerInputTarget@8.__
2ca80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2caa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
2cac0 64 6f 6c 61 62 73 30 30 35 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 33 20 20 30 20 20 20 dolabs00573.o/..1516161043..0...
2cae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..731.......`.L...
2cb00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2cb20 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
2cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2cb60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2cb80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2cba0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
2cbc0 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
2cbe0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
2cc00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...@...........
2cc20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 02 52 65 .........%..................=.Re
2cc40 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterPointerDeviceNotifications
2cc60 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2cc80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2cca0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2ccc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2cce0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2cd00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2cd20 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 *.................V.............
2cd40 97 00 00 00 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 ...._RegisterPointerDeviceNotifi
2cd60 63 61 74 69 6f 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 cations@8.__imp__RegisterPointer
2cd80 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f DeviceNotifications@8.__head_C__
2cda0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2cdc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
2cde0 35 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 572.o/..1516161042..0.....0.....
2ce00 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..673.......`.L.......|...
2ce20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2ce40 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
2ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2cea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
2cec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2cee0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
2cf00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
2cf20 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
2cf40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 02 52 65 67 69 73 74 65 72 48 6f .%..................<.RegisterHo
2cf60 74 4b 65 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tKey............................
2cf80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2cfa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2cfc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2cfe0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2d000 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2d020 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
2d040 00 00 02 00 71 00 00 00 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 31 36 00 5f 5f 69 6d 70 ....q..._RegisterHotKey@16.__imp
2d060 5f 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __RegisterHotKey@16.__head_C__Us
2d080 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2d0a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 37 b_libwinapi_user32_a..dolabs0057
2d0c0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161042..0.....0.....10
2d0e0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..711.......`.L.............
2d100 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
2d120 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2d160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2d180 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
2d1a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
2d1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2d1e0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
2d200 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2d220 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 02 52 65 67 69 73 74 65 72 44 65 76 69 ..................;.RegisterDevi
2d240 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ceNotificationW.................
2d260 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2d280 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2d2a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2d2c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2d2e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2d300 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
2d320 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 J................._RegisterDevic
2d340 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 eNotificationW@12.__imp__Registe
2d360 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 rDeviceNotificationW@12.__head_C
2d380 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2d3a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
2d3c0 30 30 35 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00570.o/..1516161042..0.....0...
2d3e0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..711.......`.L.........
2d400 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2d420 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2d480 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2d4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
2d4c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2d4e0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
2d500 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
2d520 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 02 52 65 67 69 73 74 65 72 ...%..................:.Register
2d540 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 00 00 02 00 00 00 04 00 00 00 06 00 DeviceNotificationA.............
2d560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2d580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2d5a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2d5c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2d5e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2d600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
2d620 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 52 65 67 69 73 74 65 72 44 ....J................._RegisterD
2d640 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 eviceNotificationA@12.__imp__Reg
2d660 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 5f 5f 68 65 isterDeviceNotificationA@12.__he
2d680 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2d6a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
2d6c0 6c 61 62 73 30 30 35 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00569.o/..1516161042..0.....
2d6e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..699.......`.L.....
2d700 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2d720 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
2d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2d760 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2d780 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
2d7a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2d7c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
2d7e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
2d800 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2d820 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 02 52 65 67 69 .......%..................9.Regi
2d840 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 00 02 00 00 00 04 00 00 00 06 00 sterClipboardFormatW............
2d860 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2d880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2d8a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2d8c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2d8e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2d900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2d920 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 52 65 67 69 73 74 65 72 43 ....B................._RegisterC
2d940 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 lipboardFormatW@4.__imp__Registe
2d960 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rClipboardFormatW@4.__head_C__Us
2d980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2d9a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 b_libwinapi_user32_a..dolabs0056
2d9c0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161042..0.....0.....10
2d9e0 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..699.......`.L.............
2da00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
2da20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2da80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
2daa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
2dac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2dae0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
2db00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2db20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 02 52 65 67 69 73 74 65 72 43 6c 69 70 ..................8.RegisterClip
2db40 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 boardFormatA....................
2db60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2db80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2dba0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2dbc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2dbe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2dc00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
2dc20 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 .............._RegisterClipboard
2dc40 46 6f 72 6d 61 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 FormatA@4.__imp__RegisterClipboa
2dc60 72 64 46 6f 72 6d 61 74 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rdFormatA@4.__head_C__Users_Pete
2dc80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2dca0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 37 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00567.o/..15
2dcc0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
2dce0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
2dd00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
2dd20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2dd40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2dd80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
2dda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
2ddc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
2dde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
2de00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2de20 00 00 00 00 00 00 00 00 00 00 37 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 00 00 00 02 00 ..........7.RegisterClassW......
2de40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2de60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2de80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2dea0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2dec0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2dee0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
2df00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 52 ..........................o..._R
2df20 65 67 69 73 74 65 72 43 6c 61 73 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 egisterClassW@4.__imp__RegisterC
2df40 6c 61 73 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lassW@4.__head_C__Users_Peter_Co
2df60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2df80 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00566.o/..151616
2dfa0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1042..0.....0.....100666..675...
2dfc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
2dfe0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
2e000 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2e020 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2e060 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
2e080 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
2e0a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
2e0c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
2e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2e100 00 00 00 00 00 00 36 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 00 02 00 00 00 04 00 ......6.RegisterClassExW........
2e120 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2e140 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2e160 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2e180 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2e1a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2e1c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
2e1e0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 52 65 67 69 73 ........2.............s..._Regis
2e200 74 65 72 43 6c 61 73 73 45 78 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 61 terClassExW@4.__imp__RegisterCla
2e220 73 73 45 78 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ssExW@4.__head_C__Users_Peter_Co
2e240 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2e260 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00565.o/..151616
2e280 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1042..0.....0.....100666..675...
2e2a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
2e2c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
2e2e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2e300 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2e340 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
2e360 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
2e380 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
2e3a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
2e3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2e3e0 00 00 00 00 00 00 35 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 00 02 00 00 00 04 00 ......5.RegisterClassExA........
2e400 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2e420 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2e440 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2e460 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2e480 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2e4a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
2e4c0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 52 65 67 69 73 ........2.............s..._Regis
2e4e0 74 65 72 43 6c 61 73 73 45 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 61 terClassExA@4.__imp__RegisterCla
2e500 73 73 45 78 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ssExA@4.__head_C__Users_Peter_Co
2e520 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2e540 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00564.o/..151616
2e560 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 1042..0.....0.....100666..671...
2e580 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
2e5a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
2e5c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2e5e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2e620 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
2e640 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
2e660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
2e680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
2e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2e6c0 00 00 00 00 00 00 34 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 00 00 00 02 00 00 00 04 00 ......4.RegisterClassA..........
2e6e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2e700 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2e720 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2e740 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2e760 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2e780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
2e7a0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 52 65 67 69 73 ......................o..._Regis
2e7c0 74 65 72 43 6c 61 73 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 terClassA@4.__imp__RegisterClass
2e7e0 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@4.__head_C__Users_Peter_Code_w
2e800 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
2e820 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00563.o/..1516161042
2e840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
2e860 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
2e880 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
2e8a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2e8c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2e8e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2e900 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
2e920 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
2e940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
2e960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2e980 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2e9a0 00 00 33 02 52 65 64 72 61 77 57 69 6e 64 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..3.RedrawWindow................
2e9c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2e9e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2ea00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2ea20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2ea40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2ea60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2ea80 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 40 ,.............m..._RedrawWindow@
2eaa0 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 40 31 36 00 5f 5f 68 65 61 64 16.__imp__RedrawWindow@16.__head
2eac0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2eae0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
2eb00 62 73 30 30 35 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00562.o/..1516161042..0.....0.
2eb20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..687.......`.L.......
2eb40 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2eb60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
2eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2ebc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
2ebe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2ec00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
2ec20 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
2ec40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2ec60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 02 52 65 61 6c 47 65 .....%..................2.RealGe
2ec80 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tWindowClassW...................
2eca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
2ecc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2ece0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2ed00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2ed20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2ed40 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
2ed60 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c ............{..._RealGetWindowCl
2ed80 61 73 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 assW@12.__imp__RealGetWindowClas
2eda0 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sW@12.__head_C__Users_Peter_Code
2edc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
2ede0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00561.o/..15161610
2ee00 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 42..0.....0.....100666..687.....
2ee20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
2ee40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
2ee60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2ee80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2eea0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2eec0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
2eee0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
2ef00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
2ef20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
2ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2ef60 00 00 00 00 31 02 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 00 00 02 00 00 00 ....1.RealGetWindowClassA.......
2ef80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
2efa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2efc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2efe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2f000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2f020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
2f040 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 52 65 61 ..........:.............{..._Rea
2f060 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 6c 47 lGetWindowClassA@12.__imp__RealG
2f080 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etWindowClassA@12.__head_C__User
2f0a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
2f0c0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 36 30 2e libwinapi_user32_a..dolabs00560.
2f0e0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
2f100 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..685.......`.L...............
2f120 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2f140 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2f1a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2f1c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2f1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2f200 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
2f220 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2f240 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 02 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 ................0.RealGetWindowC
2f260 6c 61 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lass............................
2f280 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2f2a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2f2c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2f2e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2f300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2f320 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
2f340 00 00 02 00 79 00 00 00 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 40 31 32 00 5f ....y..._RealGetWindowClass@12._
2f360 5f 69 6d 70 5f 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 40 31 32 00 5f 5f 68 65 _imp__RealGetWindowClass@12.__he
2f380 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2f3a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
2f3c0 6c 61 62 73 30 30 35 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00559.o/..1516161042..0.....
2f3e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..701.......`.L.....
2f400 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2f420 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
2f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2f460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2f480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
2f4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2f4c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
2f4e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
2f500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
2f520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 02 52 65 61 6c .......%................../.Real
2f540 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 ChildWindowFromPoint............
2f560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2f580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2f5a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2f5c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2f5e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2f600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
2f620 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 52 65 61 6c 43 68 69 6c 64 ....D................._RealChild
2f640 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 6c 43 68 WindowFromPoint@12.__imp__RealCh
2f660 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f ildWindowFromPoint@12.__head_C__
2f680 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2f6a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
2f6c0 35 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 558.o/..1516161042..0.....0.....
2f6e0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
2f700 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2f720 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
2f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2f780 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
2f7a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
2f7c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
2f7e0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
2f800 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
2f820 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 02 51 75 65 72 79 44 69 73 70 6c .%....................QueryDispl
2f840 61 79 43 6f 6e 66 69 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ayConfig........................
2f860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2f880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2f8a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2f8c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2f8e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2f900 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
2f920 00 00 00 00 00 00 02 00 79 00 00 00 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 40 ........y..._QueryDisplayConfig@
2f940 32 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 40 32 34 00 24.__imp__QueryDisplayConfig@24.
2f960 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2f980 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
2f9a0 00 0a 64 6f 6c 61 62 73 30 30 35 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00557.o/..1516161042..0.
2f9c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..653.......`.L.
2f9e0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
2fa00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
2fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2fa40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2fa60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2fa80 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
2faa0 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
2fac0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
2fae0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2fb00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 02 ...........%..................-.
2fb20 50 74 49 6e 52 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 PtInRect........................
2fb40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2fb60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2fb80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2fba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2fbc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2fbe0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
2fc00 00 00 00 00 02 00 65 00 00 00 5f 50 74 49 6e 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 74 ......e..._PtInRect@12.__imp__Pt
2fc20 49 6e 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f InRect@12.__head_C__Users_Peter_
2fc40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
2fc60 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 35 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00556.o/..1516
2fc80 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 161042..0.....0.....100666..689.
2fca0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2fcc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
2fce0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2fd00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2fd40 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
2fd60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
2fd80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
2fda0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
2fdc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2fde0 00 00 00 00 00 00 00 00 2c 02 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 00 ........,.PrivateExtractIconsW..
2fe00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2fe20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2fe40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2fe60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2fe80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2fea0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
2fec0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
2fee0 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 40 33 32 00 5f 5f 69 6d 70 5f 5f _PrivateExtractIconsW@32.__imp__
2ff00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 PrivateExtractIconsW@32.__head_C
2ff20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2ff40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
2ff60 30 30 35 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00555.o/..1516161042..0.....0...
2ff80 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..689.......`.L.........
2ffa0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2ffc0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
2ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
30000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30020 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
30040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
30060 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
30080 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
300a0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
300c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 50 72 69 76 61 74 65 45 ...%..................+.PrivateE
300e0 78 74 72 61 63 74 49 63 6f 6e 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 xtractIconsA....................
30100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
30120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
30140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
30160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
30180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
301a0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
301c0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f ..........}..._PrivateExtractIco
301e0 6e 73 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e nsA@32.__imp__PrivateExtractIcon
30200 73 41 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sA@32.__head_C__Users_Peter_Code
30220 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
30240 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00554.o/..15161610
30260 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 42..0.....0.....100666..663.....
30280 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
302a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
302c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
302e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
30300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
30320 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
30340 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
30360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
30380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
303a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
303c0 00 00 00 00 2a 02 50 72 69 6e 74 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....*.PrintWindow...............
303e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
30400 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
30420 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
30440 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
30460 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
30480 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
304a0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 50 72 69 6e 74 57 69 6e 64 6f 77 ..*.............k..._PrintWindow
304c0 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 72 69 6e 74 57 69 6e 64 6f 77 40 31 32 00 5f 5f 68 65 61 64 @12.__imp__PrintWindow@12.__head
304e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
30500 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
30520 62 73 30 30 35 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00553.o/..1516161042..0.....0.
30540 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..685.......`.L.......
30560 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
30580 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
305a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
305c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
305e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
30600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
30620 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
30640 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
30660 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
30680 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 02 50 6f 73 74 54 68 .....%..................).PostTh
306a0 72 65 61 64 4d 65 73 73 61 67 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 readMessageW....................
306c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
306e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
30700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
30720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
30740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
30760 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
30780 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 ............y..._PostThreadMessa
307a0 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 geW@16.__imp__PostThreadMessageW
307c0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
307e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
30800 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00552.o/..1516161042
30820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
30840 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
30860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
30880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
308a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
308c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
308e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
30900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
30920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
30940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
30960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
30980 00 00 28 02 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 04 00 ..(.PostThreadMessageA..........
309a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
309c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
309e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
30a00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
30a20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
30a40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
30a60 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 50 6f 73 74 54 ........8.............y..._PostT
30a80 68 72 65 61 64 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 54 68 72 65 hreadMessageA@16.__imp__PostThre
30aa0 61 64 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 adMessageA@16.__head_C__Users_Pe
30ac0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
30ae0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 35 31 2e 6f 2f 20 20 inapi_user32_a..dolabs00551.o/..
30b00 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
30b20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
30b40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
30b60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
30b80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
30ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
30bc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
30be0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
30c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
30c20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
30c40 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
30c60 00 00 00 00 00 00 00 00 00 00 00 00 27 02 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 00 00 ............'.PostQuitMessage...
30c80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
30ca0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
30cc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
30ce0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
30d00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
30d20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
30d40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
30d60 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 51 75 _PostQuitMessage@4.__imp__PostQu
30d80 69 74 4d 65 73 73 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 itMessage@4.__head_C__Users_Pete
30da0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
30dc0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 35 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00550.o/..15
30de0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
30e00 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
30e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
30e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
30e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
30e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
30ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
30ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
30ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
30f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
30f20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
30f40 00 00 00 00 00 00 00 00 00 00 26 02 50 6f 73 74 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 04 00 ..........&.PostMessageW........
30f60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
30f80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
30fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
30fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
30fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
31000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
31020 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 50 6f 73 74 4d ........,.............m..._PostM
31040 65 73 73 61 67 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 40 31 essageW@16.__imp__PostMessageW@1
31060 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
31080 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
310a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00549.o/..1516161042..
310c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
310e0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
31100 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
31120 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
31140 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
31160 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
31180 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
311a0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
311c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
311e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
31200 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
31220 25 02 50 6f 73 74 4d 65 73 73 61 67 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 %.PostMessageA..................
31240 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
31260 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
31280 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
312a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
312c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
312e0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
31300 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 40 31 36 ............m..._PostMessageA@16
31320 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 .__imp__PostMessageA@16.__head_C
31340 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
31360 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
31380 30 30 35 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00548.o/..1516161042..0.....0...
313a0 20 20 31 30 30 36 36 36 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 ..100666..743.......`.L.........
313c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
313e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
31400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
31420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
31440 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
31460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
31480 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
314a0 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
314c0 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...@.................
314e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 02 50 68 79 73 69 63 61 6c ...%..................$.Physical
31500 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 00 ToLogicalPointForPerMonitorDPI..
31520 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
31540 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
31560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
31580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
315a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
315c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 ................................
315e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................^...............
31600 00 00 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d .._PhysicalToLogicalPointForPerM
31620 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f 5f 69 6d 70 5f 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 onitorDPI@8.__imp__PhysicalToLog
31640 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f 5f 68 65 icalPointForPerMonitorDPI@8.__he
31660 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
31680 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
316a0 6c 61 62 73 30 30 35 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00547.o/..1516161042..0.....
316c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..695.......`.L.....
316e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
31700 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
31720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
31740 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
31760 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
31780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
317a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
317c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
317e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
31800 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 02 50 68 79 73 .......%..................#.Phys
31820 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 icalToLogicalPoint..............
31840 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
31860 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
31880 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
318a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
318c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
318e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
31900 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 50 68 79 73 69 63 61 6c 54 ....>................._PhysicalT
31920 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 68 79 73 69 63 61 6c 54 oLogicalPoint@8.__imp__PhysicalT
31940 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f oLogicalPoint@8.__head_C__Users_
31960 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
31980 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 34 36 2e 6f 2f bwinapi_user32_a..dolabs00546.o/
319a0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
319c0 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..665.......`.L.......x.........
319e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
31a00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
31a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
31a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
31a60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
31a80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
31aa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
31ac0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
31ae0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
31b00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 02 50 65 65 6b 4d 65 73 73 61 67 65 57 00 00 02 00 ..............".PeekMessageW....
31b20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
31b40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
31b60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
31b80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
31ba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
31bc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
31be0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 50 ............,.............m..._P
31c00 65 65 6b 4d 65 73 73 61 67 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4d 65 73 73 61 67 eekMessageW@20.__imp__PeekMessag
31c20 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eW@20.__head_C__Users_Peter_Code
31c40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
31c60 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00545.o/..15161610
31c80 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 42..0.....0.....100666..665.....
31ca0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
31cc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
31ce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
31d00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
31d20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
31d40 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
31d60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
31d80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
31da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
31dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
31de0 00 00 00 00 21 02 50 65 65 6b 4d 65 73 73 61 67 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....!.PeekMessageA..............
31e00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
31e20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
31e40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
31e60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
31e80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
31ea0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
31ec0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 50 65 65 6b 4d 65 73 73 61 67 65 ..,.............m..._PeekMessage
31ee0 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 40 32 30 00 5f 5f 68 65 A@20.__imp__PeekMessageA@20.__he
31f00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
31f20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
31f40 6c 61 62 73 30 30 35 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00544.o/..1516161042..0.....
31f60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
31f80 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
31fa0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
31fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
31fe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
32000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
32020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
32040 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
32060 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
32080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
320a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 02 50 61 69 6e .......%....................Pain
320c0 74 44 65 73 6b 74 6f 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tDesktop........................
320e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
32100 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
32120 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
32140 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
32160 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
32180 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
321a0 00 00 00 00 02 00 6b 00 00 00 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f ......k..._PaintDesktop@4.__imp_
321c0 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _PaintDesktop@4.__head_C__Users_
321e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
32200 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 34 33 2e 6f 2f bwinapi_user32_a..dolabs00543.o/
32220 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
32240 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..743.......`.L.................
32260 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
32280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
322a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
322c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
322e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
32300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
32320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
32340 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
32360 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..*...@....................%....
32380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 02 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 ................PackTouchHitTest
323a0 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 ingProximityEvaluation..........
323c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
323e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
32400 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
32420 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
32440 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
32460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 ................................
32480 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 50 61 63 6b 54 ........^................._PackT
324a0 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f ouchHitTestingProximityEvaluatio
324c0 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 n@8.__imp__PackTouchHitTestingPr
324e0 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 oximityEvaluation@8.__head_C__Us
32500 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
32520 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 34 b_libwinapi_user32_a..dolabs0054
32540 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161042..0.....0.....10
32560 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..667.......`.L.......x.....
32580 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
325a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
325c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
325e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
32600 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
32620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
32640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
32660 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
32680 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
326a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 50 61 63 6b 44 44 45 6c 50 61 72 61 ....................PackDDElPara
326c0 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 m...............................
326e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
32700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
32720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
32740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
32760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
32780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
327a0 00 00 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 44 .._PackDDElParam@12.__imp__PackD
327c0 44 45 6c 50 61 72 61 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 DElParam@12.__head_C__Users_Pete
327e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
32800 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 34 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00541.o/..15
32820 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
32840 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
32860 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
32880 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
328a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
328c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
328e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
32900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
32920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
32940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
32960 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
32980 00 00 00 00 00 00 00 00 00 00 1d 02 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 00 ............OpenWindowStationW..
329a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
329c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
329e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
32a00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
32a20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
32a40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
32a60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
32a80 00 00 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f .._OpenWindowStationW@12.__imp__
32aa0 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f OpenWindowStationW@12.__head_C__
32ac0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
32ae0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
32b00 35 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 540.o/..1516161042..0.....0.....
32b20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
32b40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
32b60 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
32b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
32ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
32bc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
32be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
32c00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
32c20 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
32c40 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
32c60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 02 4f 70 65 6e 57 69 6e 64 6f 77 .%....................OpenWindow
32c80 53 74 61 74 69 6f 6e 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 StationA........................
32ca0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
32cc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
32ce0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
32d00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
32d20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
32d40 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
32d60 00 00 00 00 00 00 02 00 79 00 00 00 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 40 ........y..._OpenWindowStationA@
32d80 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 40 31 32 00 12.__imp__OpenWindowStationA@12.
32da0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
32dc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
32de0 00 0a 64 6f 6c 61 62 73 30 30 35 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00539.o/..1516161042..0.
32e00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
32e20 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
32e40 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
32e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
32e80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
32ea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
32ec0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
32ee0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
32f00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
32f20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
32f40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 02 ...........%....................
32f60 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 OpenInputDesktop................
32f80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
32fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
33000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
33020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
33040 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 4.............u..._OpenInputDesk
33060 74 6f 70 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 40 31 top@12.__imp__OpenInputDesktop@1
33080 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
330a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
330c0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00538.o/..1516161042..
330e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..651.......`.
33100 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
33120 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
33140 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
33160 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
33180 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
331a0 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
331c0 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
331e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
33200 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
33220 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
33240 1a 02 4f 70 65 6e 49 63 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..OpenIcon......................
33260 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
33280 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
332a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
332c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
332e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
33300 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
33320 00 00 00 00 00 00 02 00 63 00 00 00 5f 4f 70 65 6e 49 63 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4f ........c..._OpenIcon@4.__imp__O
33340 70 65 6e 49 63 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f penIcon@4.__head_C__Users_Peter_
33360 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
33380 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 33 37 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00537.o/..1516
333a0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 161042..0.....0.....100666..665.
333c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
333e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
33400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
33420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
33440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
33460 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
33480 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
334a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
334c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
334e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
33500 00 00 00 00 00 00 00 00 19 02 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 00 02 00 00 00 04 00 00 00 ..........OpenDesktopW..........
33520 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
33540 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
33560 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
33580 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
335a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
335c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
335e0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 4f 70 65 6e 44 65 73 ......,.............m..._OpenDes
33600 6b 74 6f 70 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 40 31 36 00 ktopW@16.__imp__OpenDesktopW@16.
33620 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
33640 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
33660 00 0a 64 6f 6c 61 62 73 30 30 35 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00536.o/..1516161042..0.
33680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..665.......`.L.
336a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
336c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
336e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
33700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
33720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
33740 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
33760 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
33780 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
337a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
337c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 02 ...........%....................
337e0 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 OpenDesktopA....................
33800 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
33820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
33840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
338a0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
338c0 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 40 31 36 00 5f ..........m..._OpenDesktopA@16._
338e0 5f 69 6d 70 5f 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__OpenDesktopA@16.__head_C__
33900 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
33920 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
33940 35 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 535.o/..1516161042..0.....0.....
33960 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..665.......`.L.......x...
33980 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
339a0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
339c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
339e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
33a00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
33a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
33a40 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
33a60 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
33a80 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
33aa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 02 4f 70 65 6e 43 6c 69 70 62 6f .%....................OpenClipbo
33ac0 61 72 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ard.............................
33ae0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
33b00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
33b20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
33b40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
33b60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
33b80 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
33ba0 6d 00 00 00 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 40 34 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e m..._OpenClipboard@4.__imp__Open
33bc0 43 6c 69 70 62 6f 61 72 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Clipboard@4.__head_C__Users_Pete
33be0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
33c00 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 33 34 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00534.o/..15
33c20 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
33c40 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
33c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
33c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
33ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
33cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
33ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
33d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
33d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
33d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
33d60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
33d80 00 00 00 00 00 00 00 00 00 00 16 02 4f 66 66 73 65 74 52 65 63 74 00 00 00 00 02 00 00 00 04 00 ............OffsetRect..........
33da0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
33dc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
33de0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
33e00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
33e20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
33e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
33e60 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4f 66 66 73 65 ........(.............i..._Offse
33e80 74 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 66 66 73 65 74 52 65 63 74 40 31 32 00 5f 5f tRect@12.__imp__OffsetRect@12.__
33ea0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
33ec0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
33ee0 64 6f 6c 61 62 73 30 30 35 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00533.o/..1516161042..0...
33f00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..659.......`.L...
33f20 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
33f40 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
33f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
33f80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
33fa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
33fc0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
33fe0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
34000 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
34020 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
34040 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 02 4f 65 .........%....................Oe
34060 6d 54 6f 43 68 61 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 mToCharW........................
34080 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
340a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
340c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
340e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
34100 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
34120 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
34140 00 00 00 00 00 00 02 00 67 00 00 00 5f 4f 65 6d 54 6f 43 68 61 72 57 40 38 00 5f 5f 69 6d 70 5f ........g..._OemToCharW@8.__imp_
34160 5f 4f 65 6d 54 6f 43 68 61 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _OemToCharW@8.__head_C__Users_Pe
34180 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
341a0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 33 32 2e 6f 2f 20 20 inapi_user32_a..dolabs00532.o/..
341c0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
341e0 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
34200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
34220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
34240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
34260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
34280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
342a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
342c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
342e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
34300 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
34320 00 00 00 00 00 00 00 00 00 00 00 00 14 02 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 00 00 00 ..............OemToCharBuffW....
34340 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
34360 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
34380 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
343a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
343c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
343e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
34400 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
34420 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 54 6f 43 _OemToCharBuffW@12.__imp__OemToC
34440 68 61 72 42 75 66 66 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 harBuffW@12.__head_C__Users_Pete
34460 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
34480 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 33 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00531.o/..15
344a0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
344c0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
344e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
34500 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
34520 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
34540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
34560 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
34580 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
345a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
345c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
345e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
34600 00 00 00 00 00 00 00 00 00 00 13 02 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 00 00 00 02 00 ............OemToCharBuffA......
34620 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
34640 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
34660 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
34680 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
346a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
346c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
346e0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 4f ............0.............q..._O
34700 65 6d 54 6f 43 68 61 72 42 75 66 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 54 6f 43 68 61 emToCharBuffA@12.__imp__OemToCha
34720 72 42 75 66 66 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rBuffA@12.__head_C__Users_Peter_
34740 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
34760 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 33 30 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00530.o/..1516
34780 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 161042..0.....0.....100666..659.
347a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
347c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
347e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
34800 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
34820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
34840 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
34860 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
34880 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
348a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
348c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
348e0 00 00 00 00 00 00 00 00 12 02 4f 65 6d 54 6f 43 68 61 72 41 00 00 00 00 02 00 00 00 04 00 00 00 ..........OemToCharA............
34900 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
34920 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
34940 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
34960 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
34980 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
349a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
349c0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 4f 65 6d 54 6f 43 68 ......&.............g..._OemToCh
349e0 61 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 4f 65 6d 54 6f 43 68 61 72 41 40 38 00 5f 5f 68 65 61 64 arA@8.__imp__OemToCharA@8.__head
34a00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
34a20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
34a40 62 73 30 30 35 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00529.o/..1516161042..0.....0.
34a60 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..659.......`.L.......
34a80 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
34aa0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
34ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
34ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
34b00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
34b20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
34b40 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
34b60 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
34b80 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
34ba0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 02 4f 65 6d 4b 65 79 .....%....................OemKey
34bc0 53 63 61 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Scan............................
34be0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
34c00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
34c20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
34c40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
34c60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
34c80 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
34ca0 00 00 02 00 67 00 00 00 5f 4f 65 6d 4b 65 79 53 63 61 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4f 65 6d ....g..._OemKeyScan@4.__imp__Oem
34cc0 4b 65 79 53 63 61 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f KeyScan@4.__head_C__Users_Peter_
34ce0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
34d00 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 32 38 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00528.o/..1516
34d20 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161042..0.....0.....100666..673.
34d40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
34d60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
34d80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
34da0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
34dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
34de0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
34e00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
34e20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
34e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
34e60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
34e80 00 00 00 00 00 00 00 00 10 02 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 00 00 00 02 00 00 00 ..........NotifyWinEvent........
34ea0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
34ec0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
34ee0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
34f00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
34f20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
34f40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
34f60 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 4e 6f 74 ..........0.............q..._Not
34f80 69 66 79 57 69 6e 45 76 65 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 4e 6f 74 69 66 79 57 69 6e 45 ifyWinEvent@16.__imp__NotifyWinE
34fa0 76 65 6e 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f vent@16.__head_C__Users_Peter_Co
34fc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
34fe0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00527.o/..151616
35000 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 1042..0.....0.....100666..711...
35020 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
35040 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
35060 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35080 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
350a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
350c0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
350e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
35100 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
35120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
35140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35160 00 00 00 00 00 00 0f 02 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 ........MsgWaitForMultipleObject
35180 73 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 sEx.............................
351a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
351c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
351e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
35200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
35220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
35240 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
35260 02 00 8b 00 00 00 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 ......_MsgWaitForMultipleObjects
35280 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f Ex@20.__imp__MsgWaitForMultipleO
352a0 62 6a 65 63 74 73 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 bjectsEx@20.__head_C__Users_Pete
352c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
352e0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 32 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00526.o/..15
35300 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161042..0.....0.....100666..70
35320 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
35340 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
35360 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
35380 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
353a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
353c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
353e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
35400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
35420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
35440 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
35460 00 00 00 00 00 00 00 00 00 00 0e 02 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 ............MsgWaitForMultipleOb
35480 6a 65 63 74 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 jects...........................
354a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
354c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
354e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
35500 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
35520 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
35540 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
35560 02 00 87 00 00 00 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 ......_MsgWaitForMultipleObjects
35580 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a @20.__imp__MsgWaitForMultipleObj
355a0 65 63 74 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ects@20.__head_C__Users_Peter_Co
355c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
355e0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00525.o/..151616
35600 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 1042..0.....0.....100666..661...
35620 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
35640 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
35660 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35680 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
356a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
356c0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
356e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
35700 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
35720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
35740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35760 00 00 00 00 00 00 0d 02 4d 6f 76 65 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ........MoveWindow..............
35780 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
357a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
357c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
357e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
35800 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
35820 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
35840 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4d 6f 76 65 57 69 6e 64 6f ....(.............i..._MoveWindo
35860 77 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 57 69 6e 64 6f 77 40 32 34 00 5f 5f 68 65 61 64 w@24.__imp__MoveWindow@24.__head
35880 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
358a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
358c0 62 73 30 30 35 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00524.o/..1516161042..0.....0.
358e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..677.......`.L.......
35900 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
35920 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
35940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
35960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
359a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
359c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
359e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
35a00 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
35a20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 4d 6f 6e 69 74 6f .....%....................Monito
35a40 72 46 72 6f 6d 57 69 6e 64 6f 77 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rFromWindow.....................
35a60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
35a80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
35aa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
35ac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
35ae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
35b00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
35b20 00 00 00 00 00 00 02 00 75 00 00 00 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 40 38 ........u..._MonitorFromWindow@8
35b40 00 5f 5f 69 6d 70 5f 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 40 38 00 5f 5f 68 65 .__imp__MonitorFromWindow@8.__he
35b60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
35b80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
35ba0 6c 61 62 73 30 30 35 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00523.o/..1516161042..0.....
35bc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..673.......`.L.....
35be0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
35c00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
35c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
35c40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
35c60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
35c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
35ca0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
35cc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
35ce0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
35d00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 02 4d 6f 6e 69 .......%....................Moni
35d20 74 6f 72 46 72 6f 6d 52 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 torFromRect.....................
35d40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
35d60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
35d80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
35da0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
35dc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
35de0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
35e00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 40 38 ..........q..._MonitorFromRect@8
35e20 00 5f 5f 69 6d 70 5f 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 40 38 00 5f 5f 68 65 61 64 .__imp__MonitorFromRect@8.__head
35e40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
35e60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
35e80 62 73 30 30 35 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00522.o/..1516161042..0.....0.
35ea0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..677.......`.L.......
35ec0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
35ee0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
35f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
35f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
35f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
35f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
35f80 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
35fa0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
35fc0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
35fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 4d 6f 6e 69 74 6f .....%....................Monito
36000 72 46 72 6f 6d 50 6f 69 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rFromPoint......................
36020 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
36040 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
36060 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
36080 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
360a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
360c0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
360e0 00 00 00 00 00 00 02 00 75 00 00 00 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 40 31 32 ........u..._MonitorFromPoint@12
36100 00 5f 5f 69 6d 70 5f 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 5f 68 65 .__imp__MonitorFromPoint@12.__he
36120 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
36140 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
36160 6c 61 62 73 30 30 35 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00521.o/..1516161042..0.....
36180 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
361a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
361c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
361e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
36200 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
36220 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
36240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
36260 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
36280 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
362a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
362c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 02 4d 6f 64 69 .......%....................Modi
362e0 66 79 4d 65 6e 75 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 fyMenuW.........................
36300 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
36320 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
36340 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
36360 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
36380 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
363a0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
363c0 00 00 00 00 02 00 6b 00 00 00 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 40 32 30 00 5f 5f 69 6d 70 5f ......k..._ModifyMenuW@20.__imp_
363e0 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _ModifyMenuW@20.__head_C__Users_
36400 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
36420 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 32 30 2e 6f 2f bwinapi_user32_a..dolabs00520.o/
36440 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
36460 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..663.......`.L.......x.........
36480 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
364a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
364c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
364e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
36500 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
36520 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
36540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
36560 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
36580 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
365a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 02 4d 6f 64 69 66 79 4d 65 6e 75 41 00 00 00 02 00 ................ModifyMenuA.....
365c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
365e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
36600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
36620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
36640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
36660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
36680 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 4d ............*.............k..._M
366a0 6f 64 69 66 79 4d 65 6e 75 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 odifyMenuA@20.__imp__ModifyMenuA
366c0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
366e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
36700 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00519.o/..1516161042
36720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
36740 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
36760 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
36780 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
367a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
367c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
367e0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
36800 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
36820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
36840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
36860 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
36880 00 00 07 02 4d 65 73 73 61 67 65 42 6f 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....MessageBoxW.................
368a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
368c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
368e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
36900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
36920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
36940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
36960 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 4d 65 73 73 61 67 65 42 6f 78 57 40 31 *.............k..._MessageBoxW@1
36980 36 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 6.__imp__MessageBoxW@16.__head_C
369a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
369c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
369e0 30 30 35 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00518.o/..1516161042..0.....0...
36a00 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..685.......`.L.........
36a20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
36a40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
36a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
36a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
36aa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
36ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
36ae0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
36b00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
36b20 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
36b40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 02 4d 65 73 73 61 67 65 42 ...%....................MessageB
36b60 6f 78 54 69 6d 65 6f 75 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 oxTimeoutW......................
36b80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
36ba0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
36bc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
36be0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
36c00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
36c20 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
36c40 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 ..........y..._MessageBoxTimeout
36c60 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 57 40 32 W@24.__imp__MessageBoxTimeoutW@2
36c80 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
36ca0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
36cc0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00517.o/..1516161042..
36ce0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
36d00 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
36d20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
36d40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36d60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
36d80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
36da0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
36dc0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
36de0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
36e00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
36e20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
36e40 05 02 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 41 00 00 00 00 02 00 00 00 04 00 00 00 ..MessageBoxTimeoutA............
36e60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
36e80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
36ea0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
36ec0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
36ee0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
36f00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
36f20 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4d 65 73 73 61 67 65 ......8.............y..._Message
36f40 42 6f 78 54 69 6d 65 6f 75 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 BoxTimeoutA@24.__imp__MessageBox
36f60 54 69 6d 65 6f 75 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 TimeoutA@24.__head_C__Users_Pete
36f80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
36fa0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 31 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00516.o/..15
36fc0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
36fe0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
37000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
37020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
37040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
37060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
37080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
370a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
370c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
370e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
37100 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
37120 00 00 00 00 00 00 00 00 00 00 04 02 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 ............MessageBoxIndirectW.
37140 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
37160 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
37180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
371a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
371c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
371e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
37200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
37220 00 00 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 40 34 00 5f 5f 69 6d 70 5f 5f .._MessageBoxIndirectW@4.__imp__
37240 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f MessageBoxIndirectW@4.__head_C__
37260 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
37280 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
372a0 35 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 515.o/..1516161042..0.....0.....
372c0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
372e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
37300 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
37320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
37340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
37360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
37380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
373a0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
373c0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
373e0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
37400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 02 4d 65 73 73 61 67 65 42 6f 78 .%....................MessageBox
37420 49 6e 64 69 72 65 63 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 IndirectA.......................
37440 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
37460 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
37480 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
374a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
374c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
374e0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
37500 00 00 00 00 00 00 02 00 79 00 00 00 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 ........y..._MessageBoxIndirectA
37520 40 34 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 40 34 00 @4.__imp__MessageBoxIndirectA@4.
37540 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
37560 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
37580 00 0a 64 6f 6c 61 62 73 30 30 35 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00514.o/..1516161042..0.
375a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..667.......`.L.
375c0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
375e0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
37600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
37620 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
37640 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
37660 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
37680 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
376a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
376c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
376e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 02 ...........%....................
37700 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 MessageBoxExW...................
37720 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
37740 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
37760 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
37780 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
377a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
377c0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
377e0 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 40 32 30 00 ..........o..._MessageBoxExW@20.
37800 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 __imp__MessageBoxExW@20.__head_C
37820 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
37840 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
37860 30 30 35 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00513.o/..1516161042..0.....0...
37880 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..667.......`.L.......x.
378a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
378c0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
378e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
37920 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
37940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
37960 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
37980 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
379a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
379c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 02 4d 65 73 73 61 67 65 42 ...%....................MessageB
379e0 6f 78 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oxExA...........................
37a00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
37a20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
37a40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
37a60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
37a80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
37aa0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
37ac0 02 00 6f 00 00 00 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d ..o..._MessageBoxExA@20.__imp__M
37ae0 65 73 73 61 67 65 42 6f 78 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f essageBoxExA@20.__head_C__Users_
37b00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
37b20 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 31 32 2e 6f 2f bwinapi_user32_a..dolabs00512.o/
37b40 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
37b60 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..663.......`.L.......x.........
37b80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
37ba0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
37bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
37be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
37c00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
37c20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
37c40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
37c60 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
37c80 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
37ca0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 02 4d 65 73 73 61 67 65 42 6f 78 41 00 00 00 02 00 ................MessageBoxA.....
37cc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
37ce0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
37d00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
37d20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
37d40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
37d60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
37d80 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 4d ............*.............k..._M
37da0 65 73 73 61 67 65 42 6f 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 6f 78 41 essageBoxA@16.__imp__MessageBoxA
37dc0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
37de0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
37e00 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00511.o/..1516161042
37e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 ..0.....0.....100666..661.......
37e40 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
37e60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
37e80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
37ea0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
37ec0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
37ee0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
37f00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
37f20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
37f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
37f60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
37f80 00 00 ff 01 4d 65 73 73 61 67 65 42 65 65 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....MessageBeep.................
37fa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
37fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
37fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
38000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
38020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
38040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
38060 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4d 65 73 73 61 67 65 42 65 65 70 40 34 (.............i..._MessageBeep@4
38080 00 5f 5f 69 6d 70 5f 5f 4d 65 73 73 61 67 65 42 65 65 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__MessageBeep@4.__head_C__
380a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
380c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
380e0 35 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 510.o/..1516161042..0.....0.....
38100 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..679.......`.L.......|...
38120 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
38140 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
38160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
38180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
381a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
381c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
381e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
38200 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
38220 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
38240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 4d 65 6e 75 49 74 65 6d 46 72 .%....................MenuItemFr
38260 6f 6d 50 6f 69 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 omPoint.........................
38280 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
382a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
382c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
382e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
38300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
38320 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
38340 00 00 02 00 77 00 00 00 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 40 31 36 00 5f 5f ....w..._MenuItemFromPoint@16.__
38360 69 6d 70 5f 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 40 31 36 00 5f 5f 68 65 61 64 imp__MenuItemFromPoint@16.__head
38380 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
383a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
383c0 62 73 30 30 35 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00509.o/..1516161042..0.....0.
383e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..675.......`.L.......
38400 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
38420 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
38440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
38460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38480 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
384a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
384c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
384e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
38500 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
38520 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 4d 61 70 57 69 6e .....%....................MapWin
38540 64 6f 77 50 6f 69 6e 74 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dowPoints.......................
38560 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
38580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
385a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
385c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
385e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
38600 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
38620 00 00 00 00 00 00 02 00 73 00 00 00 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 40 31 36 00 ........s..._MapWindowPoints@16.
38640 5f 5f 69 6d 70 5f 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 40 31 36 00 5f 5f 68 65 61 64 __imp__MapWindowPoints@16.__head
38660 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
38680 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
386a0 62 73 30 30 35 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00508.o/..1516161042..0.....0.
386c0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
386e0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
38700 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
38720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
38740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
38780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
387a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
387c0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
387e0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
38800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 01 4d 61 70 56 69 72 .....%....................MapVir
38820 74 75 61 6c 4b 65 79 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tualKeyW........................
38840 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
38860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
38880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
388a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
388c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
388e0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
38900 00 00 00 00 00 00 02 00 6f 00 00 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 40 38 00 5f 5f ........o..._MapVirtualKeyW@8.__
38920 69 6d 70 5f 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__MapVirtualKeyW@8.__head_C__
38940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
38960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
38980 35 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 507.o/..1516161042..0.....0.....
389a0 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..677.......`.L.......|...
389c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
389e0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
38a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
38a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
38a40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
38a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
38a80 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
38aa0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
38ac0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
38ae0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 01 4d 61 70 56 69 72 74 75 61 6c .%....................MapVirtual
38b00 4b 65 79 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 KeyExW..........................
38b20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
38b40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
38b60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
38b80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
38ba0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
38bc0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
38be0 00 00 02 00 75 00 00 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 40 31 32 00 5f 5f 69 ....u..._MapVirtualKeyExW@12.__i
38c00 6d 70 5f 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 mp__MapVirtualKeyExW@12.__head_C
38c20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
38c40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
38c60 30 30 35 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00506.o/..1516161042..0.....0...
38c80 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..677.......`.L.......|.
38ca0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
38cc0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
38ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
38d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
38d20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
38d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
38d60 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
38d80 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
38da0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
38dc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 4d 61 70 56 69 72 74 75 ...%....................MapVirtu
38de0 61 6c 4b 65 79 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 alKeyExA........................
38e00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
38e20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
38e40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
38e60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
38e80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
38ea0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
38ec0 00 00 00 00 02 00 75 00 00 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 40 31 32 00 5f ......u..._MapVirtualKeyExA@12._
38ee0 5f 69 6d 70 5f 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 40 31 32 00 5f 5f 68 65 61 64 _imp__MapVirtualKeyExA@12.__head
38f00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
38f20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
38f40 62 73 30 30 35 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00505.o/..1516161042..0.....0.
38f60 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
38f80 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
38fa0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
38fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
38fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39000 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
39020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
39040 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
39060 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
39080 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
390a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 4d 61 70 56 69 72 .....%....................MapVir
390c0 74 75 61 6c 4b 65 79 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tualKeyA........................
390e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
39100 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
39120 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
39140 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
39160 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
39180 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
391a0 00 00 00 00 00 00 02 00 6f 00 00 00 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 40 38 00 5f 5f ........o..._MapVirtualKeyA@8.__
391c0 69 6d 70 5f 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__MapVirtualKeyA@8.__head_C__
391e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
39200 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
39220 35 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 504.o/..1516161042..0.....0.....
39240 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..665.......`.L.......x...
39260 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
39280 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
392a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
392c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
392e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
39300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
39320 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
39340 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
39360 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
39380 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 01 4d 61 70 44 69 61 6c 6f 67 52 .%....................MapDialogR
393a0 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ect.............................
393c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
393e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
39400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
39420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
39440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
39460 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
39480 6d 00 00 00 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 61 70 44 m..._MapDialogRect@8.__imp__MapD
394a0 69 61 6c 6f 67 52 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ialogRect@8.__head_C__Users_Pete
394c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
394e0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 30 33 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00503.o/..15
39500 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161042..0.....0.....100666..71
39520 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
39540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
39560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
39580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
395a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
395c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
395e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
39600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
39620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
39640 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
39660 00 00 00 00 00 00 00 00 00 00 f7 01 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 ............LookupIconIdFromDire
39680 63 74 6f 72 79 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ctoryEx.........................
396a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
396c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
396e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
39700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
39720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
39740 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
39760 00 00 00 00 02 00 8b 00 00 00 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 .........._LookupIconIdFromDirec
39780 74 6f 72 79 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f toryEx@20.__imp__LookupIconIdFro
397a0 6d 44 69 72 65 63 74 6f 72 79 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mDirectoryEx@20.__head_C__Users_
397c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
397e0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 30 32 2e 6f 2f bwinapi_user32_a..dolabs00502.o/
39800 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
39820 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..701.......`.L.................
39840 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
39860 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
39880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
398a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
398c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
398e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
39900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
39920 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
39940 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
39960 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 01 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d ................LookupIconIdFrom
39980 44 69 72 65 63 74 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Directory.......................
399a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
399c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
399e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
39a00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
39a20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
39a40 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
39a60 00 00 00 00 02 00 85 00 00 00 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 .........._LookupIconIdFromDirec
39a80 74 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 tory@8.__imp__LookupIconIdFromDi
39aa0 72 65 63 74 6f 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rectory@8.__head_C__Users_Peter_
39ac0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
39ae0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 30 31 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00501.o/..1516
39b00 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 161042..0.....0.....100666..743.
39b20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
39b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
39b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
39b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
39ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
39bc0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
39be0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
39c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 ..0..idata$4............<.......
39c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
39c40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
39c60 00 00 00 00 00 00 00 00 f5 01 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 ..........LogicalToPhysicalPoint
39c80 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ForPerMonitorDPI................
39ca0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
39cc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
39ce0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
39d00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
39d20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
39d40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
39d60 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 ..^................._LogicalToPh
39d80 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f 5f ysicalPointForPerMonitorDPI@8.__
39da0 69 6d 70 5f 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 imp__LogicalToPhysicalPointForPe
39dc0 72 4d 6f 6e 69 74 6f 72 44 50 49 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rMonitorDPI@8.__head_C__Users_Pe
39de0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
39e00 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 35 30 30 2e 6f 2f 20 20 inapi_user32_a..dolabs00500.o/..
39e20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
39e40 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 695.......`.L...................
39e60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
39e80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
39ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
39ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
39ee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
39f00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
39f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
39f40 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
39f60 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
39f80 00 00 00 00 00 00 00 00 00 00 00 00 f4 01 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 ..............LogicalToPhysicalP
39fa0 6f 69 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 oint............................
39fc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
39fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3a000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3a020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3a040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3a060 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
3a080 00 00 02 00 7f 00 00 00 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 ........_LogicalToPhysicalPoint@
3a0a0 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 40 8.__imp__LogicalToPhysicalPoint@
3a0c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
3a0e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
3a100 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00499.o/..1516161042..
3a120 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
3a140 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
3a160 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
3a180 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3a1a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3a1c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3a1e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
3a200 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
3a220 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
3a240 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3a260 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3a280 f3 01 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..LockWorkStation...............
3a2a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3a2c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3a2e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3a300 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3a320 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3a340 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3a360 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 ..0.............q..._LockWorkSta
3a380 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 40 30 00 tion@0.__imp__LockWorkStation@0.
3a3a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3a3c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
3a3e0 00 0a 64 6f 6c 61 62 73 30 30 34 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00498.o/..1516161042..0.
3a400 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..675.......`.L.
3a420 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
3a440 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
3a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3a480 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3a4a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3a4c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
3a4e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
3a500 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
3a520 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3a540 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 01 ...........%....................
3a560 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 LockWindowUpdate................
3a580 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3a5a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3a5c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3a5e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3a600 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3a620 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3a640 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 2.............s..._LockWindowUpd
3a660 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 40 34 00 ate@4.__imp__LockWindowUpdate@4.
3a680 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3a6a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
3a6c0 00 0a 64 6f 6c 61 62 73 30 30 34 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00497.o/..1516161042..0.
3a6e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
3a700 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3a720 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3a760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3a780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3a7a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3a7c0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3a7e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
3a800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3a820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 01 ...........%....................
3a840 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 LockSetForegroundWindow.........
3a860 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3a880 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3a8a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3a8c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3a8e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3a900 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
3a920 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 4c 6f 63 6b 53 ........@................._LockS
3a940 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b etForegroundWindow@4.__imp__Lock
3a960 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f SetForegroundWindow@4.__head_C__
3a980 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3a9a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
3a9c0 34 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 496.o/..1516161042..0.....0.....
3a9e0 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..663.......`.L.......x...
3aa00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3aa20 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
3aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3aa80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
3aaa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3aac0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
3aae0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
3ab00 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3ab20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 4c 6f 61 64 53 74 72 69 6e 67 .%....................LoadString
3ab40 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
3ab60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3ab80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3aba0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3abc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3abe0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3ac00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
3ac20 6b 00 00 00 5f 4c 6f 61 64 53 74 72 69 6e 67 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 53 k..._LoadStringW@16.__imp__LoadS
3ac40 74 72 69 6e 67 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tringW@16.__head_C__Users_Peter_
3ac60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3ac80 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 39 35 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00495.o/..1516
3aca0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 161042..0.....0.....100666..663.
3acc0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
3ace0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
3ad00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3ad20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3ad60 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
3ad80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
3ada0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
3adc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
3ade0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3ae00 00 00 00 00 00 00 00 00 ef 01 4c 6f 61 64 53 74 72 69 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 ..........LoadStringA...........
3ae20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3ae40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3ae60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3ae80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3aea0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3aec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
3aee0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 4c 6f 61 64 53 74 72 ......*.............k..._LoadStr
3af00 69 6e 67 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 53 74 72 69 6e 67 41 40 31 36 00 5f 5f ingA@16.__imp__LoadStringA@16.__
3af20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3af40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
3af60 64 6f 6c 61 62 73 30 30 34 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00494.o/..1516161042..0...
3af80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..653.......`.L...
3afa0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
3afc0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
3afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3b000 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3b020 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3b040 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
3b060 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
3b080 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
3b0a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3b0c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 01 4c 6f .........%....................Lo
3b0e0 61 64 4d 65 6e 75 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 adMenuW.........................
3b100 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3b120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3b140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3b160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3b180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3b1a0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
3b1c0 00 00 02 00 65 00 00 00 5f 4c 6f 61 64 4d 65 6e 75 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 ....e..._LoadMenuW@8.__imp__Load
3b1e0 4d 65 6e 75 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f MenuW@8.__head_C__Users_Peter_Co
3b200 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3b220 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00493.o/..151616
3b240 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 1042..0.....0.....100666..677...
3b260 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
3b280 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
3b2a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3b2c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3b300 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
3b320 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
3b340 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
3b360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
3b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3b3a0 00 00 00 00 00 00 ed 01 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 02 00 00 00 04 00 ........LoadMenuIndirectW.......
3b3c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3b3e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3b400 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3b420 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3b440 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3b460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
3b480 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 6f 61 64 4d ........4.............u..._LoadM
3b4a0 65 6e 75 49 6e 64 69 72 65 63 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d 65 6e 75 49 6e enuIndirectW@4.__imp__LoadMenuIn
3b4c0 64 69 72 65 63 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f directW@4.__head_C__Users_Peter_
3b4e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3b500 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 39 32 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00492.o/..1516
3b520 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 161042..0.....0.....100666..677.
3b540 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
3b560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
3b580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3b5a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3b5e0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
3b600 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
3b620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
3b640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
3b660 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3b680 00 00 00 00 00 00 00 00 ec 01 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 02 00 00 00 ..........LoadMenuIndirectA.....
3b6a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
3b6c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3b6e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3b700 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3b720 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3b740 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
3b760 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 6f 61 ..........4.............u..._Loa
3b780 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d 65 6e 75 dMenuIndirectA@4.__imp__LoadMenu
3b7a0 49 6e 64 69 72 65 63 74 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 IndirectA@4.__head_C__Users_Pete
3b7c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3b7e0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 39 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00491.o/..15
3b800 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16161042..0.....0.....100666..65
3b820 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......t............t
3b840 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
3b860 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3b880 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3b8c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
3b8e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
3b900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
3b920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
3b940 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3b960 00 00 00 00 00 00 00 00 00 00 eb 01 4c 6f 61 64 4d 65 6e 75 41 00 02 00 00 00 04 00 00 00 06 00 ............LoadMenuA...........
3b980 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3b9a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3b9c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3b9e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3ba00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3ba20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3ba40 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 4c 6f 61 64 4d 65 6e 75 41 ....$.............e..._LoadMenuA
3ba60 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4d 65 6e 75 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f @8.__imp__LoadMenuA@8.__head_C__
3ba80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3baa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
3bac0 34 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 490.o/..1516161042..0.....0.....
3bae0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
3bb00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3bb20 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
3bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3bb80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
3bba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
3bbc0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
3bbe0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
3bc00 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
3bc20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 01 4c 6f 61 64 4b 65 79 62 6f 61 .%....................LoadKeyboa
3bc40 72 64 4c 61 79 6f 75 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rdLayoutW.......................
3bc60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3bc80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3bca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3bcc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3bce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3bd00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
3bd20 00 00 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 ........y..._LoadKeyboardLayoutW
3bd40 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 40 38 00 @8.__imp__LoadKeyboardLayoutW@8.
3bd60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3bd80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
3bda0 00 0a 64 6f 6c 61 62 73 30 30 34 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00489.o/..1516161042..0.
3bdc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
3bde0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3be00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
3be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3be40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3be60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3be80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
3bea0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
3bec0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
3bee0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3bf00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 ...........%....................
3bf20 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 LoadKeyboardLayoutA.............
3bf40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3bf60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3bf80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3bfa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3bfc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3bfe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3c000 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 61 64 4b 65 79 62 6f ....8.............y..._LoadKeybo
3c020 61 72 64 4c 61 79 6f 75 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 ardLayoutA@8.__imp__LoadKeyboard
3c040 4c 61 79 6f 75 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f LayoutA@8.__head_C__Users_Peter_
3c060 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3c080 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 38 38 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00488.o/..1516
3c0a0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 161042..0.....0.....100666..661.
3c0c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
3c0e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
3c100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3c120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3c160 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
3c180 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
3c1a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
3c1c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
3c1e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3c200 00 00 00 00 00 00 00 00 e8 01 4c 6f 61 64 49 6d 61 67 65 57 00 00 00 00 02 00 00 00 04 00 00 00 ..........LoadImageW............
3c220 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3c240 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3c260 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3c280 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3c2a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3c2c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
3c2e0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4c 6f 61 64 49 6d 61 ......(.............i..._LoadIma
3c300 67 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 49 6d 61 67 65 57 40 32 34 00 5f 5f 68 65 geW@24.__imp__LoadImageW@24.__he
3c320 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3c340 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
3c360 6c 61 62 73 30 30 34 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00487.o/..1516161042..0.....
3c380 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..661.......`.L.....
3c3a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
3c3c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
3c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3c400 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3c420 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
3c440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
3c460 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
3c480 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
3c4a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
3c4c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 01 4c 6f 61 64 .......%....................Load
3c4e0 49 6d 61 67 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ImageA..........................
3c500 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3c520 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3c540 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3c560 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3c580 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3c5a0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
3c5c0 00 00 00 00 02 00 69 00 00 00 5f 4c 6f 61 64 49 6d 61 67 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f ......i..._LoadImageA@24.__imp__
3c5e0 4c 6f 61 64 49 6d 61 67 65 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 LoadImageA@24.__head_C__Users_Pe
3c600 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3c620 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 38 36 2e 6f 2f 20 20 inapi_user32_a..dolabs00486.o/..
3c640 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
3c660 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 653.......`.L.......t...........
3c680 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
3c6a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3c6c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3c700 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
3c720 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
3c740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
3c760 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
3c780 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
3c7a0 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 4c 6f 61 64 49 63 6f 6e 57 00 02 00 00 00 04 00 00 00 ..............LoadIconW.........
3c7c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3c7e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3c800 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3c820 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3c840 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3c860 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
3c880 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 4c 6f 61 64 49 63 6f ......$.............e..._LoadIco
3c8a0 6e 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 49 63 6f 6e 57 40 38 00 5f 5f 68 65 61 64 5f 43 nW@8.__imp__LoadIconW@8.__head_C
3c8c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3c8e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
3c900 30 30 34 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00485.o/..1516161042..0.....0...
3c920 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..653.......`.L.......t.
3c940 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3c960 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
3c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3c9c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
3c9e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3ca00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
3ca20 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
3ca40 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3ca60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 01 4c 6f 61 64 49 63 6f 6e ...%....................LoadIcon
3ca80 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
3caa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3cac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3cae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3cb00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3cb20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
3cb40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 ................$.............e.
3cb60 00 00 5f 4c 6f 61 64 49 63 6f 6e 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 49 63 6f 6e 41 40 .._LoadIconA@8.__imp__LoadIconA@
3cb80 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
3cba0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
3cbc0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00484.o/..1516161042..
3cbe0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
3cc00 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
3cc20 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
3cc40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3cc60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3cc80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3cca0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
3ccc0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
3cce0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
3cd00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3cd20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3cd40 e4 01 4c 6f 61 64 43 75 72 73 6f 72 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..LoadCursorW...................
3cd60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3cd80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3cda0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3cdc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3cde0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3ce00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
3ce20 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4c 6f 61 64 43 75 72 73 6f 72 57 40 38 00 5f ............i..._LoadCursorW@8._
3ce40 5f 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__LoadCursorW@8.__head_C__Us
3ce60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3ce80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 38 b_libwinapi_user32_a..dolabs0048
3cea0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161042..0.....0.....10
3cec0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..685.......`.L.............
3cee0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
3cf00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3cf60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
3cf80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
3cfa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3cfc0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
3cfe0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3d000 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 4c 6f 61 64 43 75 72 73 6f 72 46 72 ....................LoadCursorFr
3d020 6f 6d 46 69 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 omFileW.........................
3d040 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3d060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3d080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3d0a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3d0c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3d0e0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
3d100 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 40 34 ......y..._LoadCursorFromFileW@4
3d120 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 40 34 00 5f 5f .__imp__LoadCursorFromFileW@4.__
3d140 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3d160 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
3d180 64 6f 6c 61 62 73 30 30 34 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00482.o/..1516161042..0...
3d1a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..685.......`.L...
3d1c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3d1e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
3d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3d220 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3d240 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3d260 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
3d280 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
3d2a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
3d2c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3d2e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 01 4c 6f .........%....................Lo
3d300 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 adCursorFromFileA...............
3d320 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3d340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3d360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3d380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3d3a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3d3c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3d3e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 61 64 43 75 72 73 6f 72 46 ..8.............y..._LoadCursorF
3d400 72 6f 6d 46 69 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d romFileA@4.__imp__LoadCursorFrom
3d420 46 69 6c 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f FileA@4.__head_C__Users_Peter_Co
3d440 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3d460 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00481.o/..151616
3d480 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 1042..0.....0.....100666..661...
3d4a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
3d4c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
3d4e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3d500 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3d540 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
3d560 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
3d580 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
3d5a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
3d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3d5e0 00 00 00 00 00 00 e1 01 4c 6f 61 64 43 75 72 73 6f 72 41 00 00 00 02 00 00 00 04 00 00 00 06 00 ........LoadCursorA.............
3d600 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3d620 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3d640 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3d660 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3d680 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3d6a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3d6c0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4c 6f 61 64 43 75 72 73 6f ....(.............i..._LoadCurso
3d6e0 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 43 75 72 73 6f 72 41 40 38 00 5f 5f 68 65 61 64 rA@8.__imp__LoadCursorA@8.__head
3d700 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3d720 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
3d740 62 73 30 30 34 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00480.o/..1516161042..0.....0.
3d760 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..661.......`.L.......
3d780 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
3d7a0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
3d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3d800 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
3d820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3d840 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
3d860 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
3d880 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3d8a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 4c 6f 61 64 42 69 .....%....................LoadBi
3d8c0 74 6d 61 70 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tmapW...........................
3d8e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3d900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3d920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3d940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3d960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3d980 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
3d9a0 00 00 02 00 69 00 00 00 5f 4c 6f 61 64 42 69 74 6d 61 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f ....i..._LoadBitmapW@8.__imp__Lo
3d9c0 61 64 42 69 74 6d 61 70 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 adBitmapW@8.__head_C__Users_Pete
3d9e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3da00 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 39 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00479.o/..15
3da20 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
3da40 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
3da60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
3da80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3daa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3dae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
3db00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
3db20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
3db40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
3db60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3db80 00 00 00 00 00 00 00 00 00 00 df 01 4c 6f 61 64 42 69 74 6d 61 70 41 00 00 00 02 00 00 00 04 00 ............LoadBitmapA.........
3dba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3dbc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3dbe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3dc00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3dc20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3dc40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
3dc60 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 4c 6f 61 64 42 ........(.............i..._LoadB
3dc80 69 74 6d 61 70 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 42 69 74 6d 61 70 41 40 38 00 5f 5f itmapA@8.__imp__LoadBitmapA@8.__
3dca0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3dcc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
3dce0 64 6f 6c 61 62 73 30 30 34 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00478.o/..1516161042..0...
3dd00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..677.......`.L...
3dd20 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
3dd40 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
3dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3dd80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3dda0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3ddc0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
3dde0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
3de00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
3de20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
3de40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 01 4c 6f .........%....................Lo
3de60 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 adAcceleratorsW.................
3de80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3dea0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3dec0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3dee0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3df00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3df20 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
3df40 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 ............u..._LoadAccelerator
3df60 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 40 38 00 sW@8.__imp__LoadAcceleratorsW@8.
3df80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3dfa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
3dfc0 00 0a 64 6f 6c 61 62 73 30 30 34 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00477.o/..1516161042..0.
3dfe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
3e000 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
3e020 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
3e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3e060 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3e080 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3e0a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
3e0c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
3e0e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
3e100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3e120 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 ...........%....................
3e140 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 LoadAcceleratorsA...............
3e160 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3e180 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3e1a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3e1c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3e1e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3e200 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3e220 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 4.............u..._LoadAccelerat
3e240 6f 72 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 40 orsA@8.__imp__LoadAcceleratorsA@
3e260 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
3e280 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
3e2a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00476.o/..1516161042..
3e2c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..653.......`.
3e2e0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
3e300 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
3e320 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3e340 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3e360 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3e380 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
3e3a0 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
3e3c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
3e3e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
3e400 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3e420 dc 01 4b 69 6c 6c 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..KillTimer.....................
3e440 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3e460 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3e480 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3e4a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3e4c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3e4e0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
3e500 00 00 00 00 00 00 02 00 65 00 00 00 5f 4b 69 6c 6c 54 69 6d 65 72 40 38 00 5f 5f 69 6d 70 5f 5f ........e..._KillTimer@8.__imp__
3e520 4b 69 6c 6c 54 69 6d 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 KillTimer@8.__head_C__Users_Pete
3e540 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3e560 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 35 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00475.o/..15
3e580 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16161042..0.....0.....100666..65
3e5a0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......t............t
3e5c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
3e5e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3e600 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3e640 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
3e660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
3e680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
3e6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
3e6c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3e6e0 00 00 00 00 00 00 00 00 00 00 db 01 49 73 5a 6f 6f 6d 65 64 00 00 02 00 00 00 04 00 00 00 06 00 ............IsZoomed............
3e700 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3e720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3e740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3e760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3e780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3e7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3e7c0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 49 73 5a 6f 6f 6d 65 64 40 ....".............c..._IsZoomed@
3e7e0 34 00 5f 5f 69 6d 70 5f 5f 49 73 5a 6f 6f 6d 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 4.__imp__IsZoomed@4.__head_C__Us
3e800 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3e820 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 b_libwinapi_user32_a..dolabs0047
3e840 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161042..0.....0.....10
3e860 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..671.......`.L.......|.....
3e880 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
3e8a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3e900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
3e920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
3e940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3e960 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
3e980 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3e9a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 01 49 73 57 6f 77 36 34 4d 65 73 73 61 ....................IsWow64Messa
3e9c0 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ge..............................
3e9e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3ea00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3ea20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3ea40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3ea60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3ea80 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
3eaa0 02 00 6f 00 00 00 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 49 ..o..._IsWow64Message@0.__imp__I
3eac0 73 57 6f 77 36 34 4d 65 73 73 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sWow64Message@0.__head_C__Users_
3eae0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3eb00 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 33 2e 6f 2f bwinapi_user32_a..dolabs00473.o/
3eb20 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
3eb40 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..673.......`.L.......|.........
3eb60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
3eb80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3ebe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
3ec00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
3ec20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3ec40 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
3ec60 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3ec80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 01 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 ................IsWindowVisible.
3eca0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3ecc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3ece0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3ed00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3ed20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3ed40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
3ed60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
3ed80 00 00 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 .._IsWindowVisible@4.__imp__IsWi
3eda0 6e 64 6f 77 56 69 73 69 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ndowVisible@4.__head_C__Users_Pe
3edc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
3ede0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 32 2e 6f 2f 20 20 inapi_user32_a..dolabs00472.o/..
3ee00 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
3ee20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
3ee40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
3ee60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3ee80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3eec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
3eee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
3ef00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
3ef20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
3ef40 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
3ef60 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 00 00 ..............IsWindowUnicode...
3ef80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
3efa0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3efc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3efe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3f000 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3f020 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
3f040 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
3f060 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 64 _IsWindowUnicode@4.__imp__IsWind
3f080 6f 77 55 6e 69 63 6f 64 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 owUnicode@4.__head_C__Users_Pete
3f0a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3f0c0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00471.o/..15
3f0e0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
3f100 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
3f120 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
3f140 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3f160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3f1a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
3f1c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
3f1e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
3f200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
3f220 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3f240 00 00 00 00 00 00 00 00 00 00 d7 01 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 00 00 02 00 ............IsWindowEnabled.....
3f260 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
3f280 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3f2a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3f2c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3f2e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3f300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
3f320 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 49 ............0.............q..._I
3f340 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 64 6f 77 sWindowEnabled@4.__imp__IsWindow
3f360 45 6e 61 62 6c 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Enabled@4.__head_C__Users_Peter_
3f380 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3f3a0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 37 30 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00470.o/..1516
3f3c0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 161042..0.....0.....100666..651.
3f3e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
3f400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
3f420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3f440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3f480 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
3f4a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
3f4c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
3f4e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
3f500 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3f520 00 00 00 00 00 00 00 00 d6 01 49 73 57 69 6e 64 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........IsWindow..............
3f540 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3f560 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3f580 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3f5a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3f5c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3f5e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3f600 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 49 73 57 69 6e 64 6f 77 40 34 00 ..".............c..._IsWindow@4.
3f620 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __imp__IsWindow@4.__head_C__User
3f640 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3f660 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 39 2e libwinapi_user32_a..dolabs00469.
3f680 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
3f6a0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..697.......`.L...............
3f6c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
3f6e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3f740 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
3f760 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
3f780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3f7a0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
3f7c0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3f7e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 01 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b ..................IsWinEventHook
3f800 49 6e 73 74 61 6c 6c 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Installed.......................
3f820 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3f840 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3f860 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3f880 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3f8a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3f8c0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
3f8e0 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 ............_IsWinEventHookInsta
3f900 6c 6c 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 lled@4.__imp__IsWinEventHookInst
3f920 61 6c 6c 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f alled@4.__head_C__Users_Peter_Co
3f940 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3f960 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00468.o/..151616
3f980 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 1042..0.....0.....100666..707...
3f9a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3f9c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
3f9e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3fa00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3fa40 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
3fa60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
3fa80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
3faa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
3fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3fae0 00 00 00 00 00 00 d4 01 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 ........IsValidDpiAwarenessConte
3fb00 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xt..............................
3fb20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3fb40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3fb60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3fb80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3fba0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3fbc0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
3fbe0 02 00 87 00 00 00 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 ......_IsValidDpiAwarenessContex
3fc00 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f t@4.__imp__IsValidDpiAwarenessCo
3fc20 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ntext@4.__head_C__Users_Peter_Co
3fc40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3fc60 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00467.o/..151616
3fc80 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 1042..0.....0.....100666..665...
3fca0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
3fcc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
3fce0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3fd00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3fd40 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
3fd60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
3fd80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
3fda0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
3fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3fde0 00 00 00 00 00 00 d3 01 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 02 00 00 00 04 00 00 00 06 00 ........IsTouchWindow...........
3fe00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3fe20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3fe40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3fe60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3fe80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3fea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3fec0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 49 73 54 6f 75 63 68 57 69 ....,.............m..._IsTouchWi
3fee0 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 40 38 00 5f 5f ndow@8.__imp__IsTouchWindow@8.__
3ff00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3ff20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
3ff40 64 6f 6c 61 62 73 30 30 34 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00466.o/..1516161042..0...
3ff60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..661.......`.L...
3ff80 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
3ffa0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
3ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3ffe0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
40000 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
40020 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
40040 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
40060 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
40080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
400a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 01 49 73 .........%....................Is
400c0 52 65 63 74 45 6d 70 74 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 RectEmpty.......................
400e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
40100 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
40120 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
40140 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
40160 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
40180 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
401a0 00 00 00 00 00 00 02 00 69 00 00 00 5f 49 73 52 65 63 74 45 6d 70 74 79 40 34 00 5f 5f 69 6d 70 ........i..._IsRectEmpty@4.__imp
401c0 5f 5f 49 73 52 65 63 74 45 6d 70 74 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __IsRectEmpty@4.__head_C__Users_
401e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
40200 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 35 2e 6f 2f bwinapi_user32_a..dolabs00465.o/
40220 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
40240 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
40260 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
40280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
402a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
402c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
402e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
40300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
40320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
40340 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
40360 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
40380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 01 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 ................IsProcessDPIAwar
403a0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
403c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
403e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
40400 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
40420 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
40440 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
40460 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
40480 00 00 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 .._IsProcessDPIAware@0.__imp__Is
404a0 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ProcessDPIAware@0.__head_C__User
404c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
404e0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 34 2e libwinapi_user32_a..dolabs00464.
40500 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
40520 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..697.......`.L...............
40540 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
40560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
40580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
405a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
405c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
405e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
40600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
40620 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
40640 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
40660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 ..................IsMouseInPoint
40680 65 72 45 6e 61 62 6c 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 erEnabled.......................
406a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
406c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
406e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
40700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
40720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
40740 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
40760 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 ............_IsMouseInPointerEna
40780 62 6c 65 64 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e bled@0.__imp__IsMouseInPointerEn
407a0 61 62 6c 65 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f abled@0.__head_C__Users_Peter_Co
407c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
407e0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00463.o/..151616
40800 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 37 20 20 20 1042..0.....0.....100666..647...
40820 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
40840 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
40860 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
40880 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
408a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
408c0 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
408e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
40900 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
40920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 ........0..idata$6............@.
40940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
40960 00 00 00 00 00 00 cf 01 49 73 4d 65 6e 75 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........IsMenu..................
40980 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
409a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
409c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
409e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
40a00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
40a20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
40a40 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 5f 49 73 4d 65 6e 75 40 34 00 5f 5f 69 6d .............._..._IsMenu@4.__im
40a60 70 5f 5f 49 73 4d 65 6e 75 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 p__IsMenu@4.__head_C__Users_Pete
40a80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
40aa0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 32 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00462.o/..15
40ac0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
40ae0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
40b00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
40b20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
40b40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
40b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
40b80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
40ba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
40bc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
40be0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
40c00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
40c20 00 00 00 00 00 00 00 00 00 00 ce 01 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e ............IsInDesktopWindowBan
40c40 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 d...............................
40c60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
40c80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
40ca0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
40cc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
40ce0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
40d00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
40d20 00 00 5f 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 40 34 00 5f 5f 69 6d 70 .._IsInDesktopWindowBand@4.__imp
40d40 5f 5f 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 40 34 00 5f 5f 68 65 61 64 __IsInDesktopWindowBand@4.__head
40d60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
40d80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
40da0 62 73 30 30 34 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00461.o/..1516161042..0.....0.
40dc0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
40de0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
40e00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
40e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
40e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
40e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
40ea0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
40ec0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
40ee0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
40f00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 01 49 73 49 6d 6d 65 .....%....................IsImme
40f20 72 73 69 76 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rsiveProcess....................
40f40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
40f60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
40f80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
40fa0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
40fc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
40fe0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
41000 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 ............w..._IsImmersiveProc
41020 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 40 ess@4.__imp__IsImmersiveProcess@
41040 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
41060 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
41080 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00460.o/..1516161042..
410a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..651.......`.
410c0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
410e0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
41100 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
41120 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
41140 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
41160 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
41180 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
411a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
411c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
411e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
41200 cc 01 49 73 49 63 6f 6e 69 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..IsIconic......................
41220 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
41240 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
41260 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
41280 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
412a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
412c0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
412e0 00 00 00 00 00 00 02 00 63 00 00 00 5f 49 73 49 63 6f 6e 69 63 40 34 00 5f 5f 69 6d 70 5f 5f 49 ........c..._IsIconic@4.__imp__I
41300 73 49 63 6f 6e 69 63 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sIconic@4.__head_C__Users_Peter_
41320 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
41340 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 35 39 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00459.o/..1516
41360 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161042..0.....0.....100666..673.
41380 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
413a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
413c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
413e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
41400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
41420 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
41440 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
41460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
41480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
414a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
414c0 00 00 00 00 00 00 00 00 cb 01 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 00 00 02 00 00 00 ..........IsHungAppWindow.......
414e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
41500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
41520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
41540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
41560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
41580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
415a0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 49 73 48 ..........0.............q..._IsH
415c0 75 6e 67 41 70 70 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 48 75 6e 67 41 70 70 57 ungAppWindow@4.__imp__IsHungAppW
415e0 69 6e 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f indow@4.__head_C__Users_Peter_Co
41600 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
41620 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00458.o/..151616
41640 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 1042..0.....0.....100666..661...
41660 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
41680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
416a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
416c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
416e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
41700 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
41720 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
41740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
41760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
41780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
417a0 00 00 00 00 00 00 ca 01 49 73 47 55 49 54 68 72 65 61 64 00 00 00 02 00 00 00 04 00 00 00 06 00 ........IsGUIThread.............
417c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
417e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
41800 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
41820 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
41840 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
41860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
41880 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 49 73 47 55 49 54 68 72 65 ....(.............i..._IsGUIThre
418a0 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 47 55 49 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 ad@4.__imp__IsGUIThread@4.__head
418c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
418e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
41900 62 73 30 30 34 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00457.o/..1516161042..0.....0.
41920 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
41940 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
41960 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
41980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
419a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
419c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
419e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
41a00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
41a20 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
41a40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
41a60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 01 49 73 44 6c 67 42 .....%....................IsDlgB
41a80 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 uttonChecked....................
41aa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
41ac0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
41ae0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
41b00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
41b20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
41b40 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
41b60 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 ............w..._IsDlgButtonChec
41b80 6b 65 64 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 40 ked@8.__imp__IsDlgButtonChecked@
41ba0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
41bc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
41be0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00456.o/..1516161042..
41c00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
41c20 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
41c40 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
41c60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
41c80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
41ca0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
41cc0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
41ce0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
41d00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
41d20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
41d40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
41d60 c8 01 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..IsDialogMessageW..............
41d80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
41da0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
41dc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
41de0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
41e00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
41e20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
41e40 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 49 73 44 69 61 6c 6f 67 4d 65 73 ..2.............s..._IsDialogMes
41e60 73 61 67 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 40 sageW@8.__imp__IsDialogMessageW@
41e80 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
41ea0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
41ec0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00455.o/..1516161042..
41ee0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
41f00 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
41f20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
41f40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
41f60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
41f80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
41fa0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
41fc0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
41fe0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
42000 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
42020 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
42040 c7 01 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..IsDialogMessageA..............
42060 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
42080 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
420a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
420c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
420e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42100 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42120 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 49 73 44 69 61 6c 6f 67 4d 65 73 ..2.............s..._IsDialogMes
42140 73 61 67 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 40 sageA@8.__imp__IsDialogMessageA@
42160 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
42180 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
421a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00454.o/..1516161042..
421c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
421e0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
42200 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
42220 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
42240 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
42260 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
42280 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
422a0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
422c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
422e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
42300 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
42320 c6 01 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..IsDialogMessage...............
42340 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
42360 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42380 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
423a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
423c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
423e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42400 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 49 73 44 69 61 6c 6f 67 4d 65 73 ..0.............q..._IsDialogMes
42420 73 61 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 40 38 00 sage@8.__imp__IsDialogMessage@8.
42440 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
42460 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
42480 00 0a 64 6f 6c 61 62 73 30 30 34 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00453.o/..1516161042..0.
424a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
424c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
424e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
42500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
42520 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
42540 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
42560 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
42580 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
425a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
425c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
425e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 01 ...........%....................
42600 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 00 00 00 02 00 IsClipboardFormatAvailable......
42620 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
42640 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
42660 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
42680 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
426a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
426c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
426e0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 49 ............F................._I
42700 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 40 34 00 5f 5f 69 6d sClipboardFormatAvailable@4.__im
42720 70 5f 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 40 34 00 p__IsClipboardFormatAvailable@4.
42740 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
42760 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
42780 00 0a 64 6f 6c 61 62 73 30 30 34 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00452.o/..1516161042..0.
427a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..649.......`.L.
427c0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
427e0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
42800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
42820 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
42840 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
42860 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
42880 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
428a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
428c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
428e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 01 ...........%....................
42900 49 73 43 68 69 6c 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 IsChild.........................
42920 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
42940 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
42960 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
42980 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
429a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
429c0 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
429e0 00 00 00 00 02 00 61 00 00 00 5f 49 73 43 68 69 6c 64 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 ......a..._IsChild@8.__imp__IsCh
42a00 69 6c 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ild@8.__head_C__Users_Peter_Code
42a20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
42a40 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00451.o/..15161610
42a60 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 42..0.....0.....100666..663.....
42a80 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
42aa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
42ac0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
42ae0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
42b00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
42b20 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
42b40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
42b60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
42b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
42ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
42bc0 00 00 00 00 c3 01 49 73 43 68 61 72 55 70 70 65 72 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......IsCharUpperW..............
42be0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
42c00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42c20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
42c40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42c60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42c80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42ca0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 73 43 68 61 72 55 70 70 65 72 ..*.............k..._IsCharUpper
42cc0 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 55 70 70 65 72 57 40 34 00 5f 5f 68 65 61 64 W@4.__imp__IsCharUpperW@4.__head
42ce0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
42d00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
42d20 62 73 30 30 34 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00450.o/..1516161042..0.....0.
42d40 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..663.......`.L.......
42d60 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
42d80 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
42da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
42dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42de0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
42e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
42e20 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
42e40 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
42e60 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
42e80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 49 73 43 68 61 72 .....%....................IsChar
42ea0 55 70 70 65 72 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 UpperA..........................
42ec0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
42ee0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
42f00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
42f20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
42f40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
42f60 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
42f80 00 00 02 00 6b 00 00 00 5f 49 73 43 68 61 72 55 70 70 65 72 41 40 34 00 5f 5f 69 6d 70 5f 5f 49 ....k..._IsCharUpperA@4.__imp__I
42fa0 73 43 68 61 72 55 70 70 65 72 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sCharUpperA@4.__head_C__Users_Pe
42fc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
42fe0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 34 39 2e 6f 2f 20 20 inapi_user32_a..dolabs00449.o/..
43000 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
43020 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 663.......`.L.......x...........
43040 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
43060 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
43080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
430a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
430c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
430e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
43100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
43120 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
43140 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
43160 00 00 00 00 00 00 00 00 00 00 00 00 c1 01 49 73 43 68 61 72 4c 6f 77 65 72 57 00 00 02 00 00 00 ..............IsCharLowerW......
43180 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
431a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
431c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
431e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
43200 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
43220 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
43240 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 73 43 ..........*.............k..._IsC
43260 68 61 72 4c 6f 77 65 72 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 40 harLowerW@4.__imp__IsCharLowerW@
43280 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
432a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
432c0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00448.o/..1516161042..
432e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..663.......`.
43300 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
43320 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
43340 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
43360 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
43380 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
433a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
433c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
433e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
43400 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
43420 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
43440 c0 01 49 73 43 68 61 72 4c 6f 77 65 72 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..IsCharLowerA..................
43460 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
43480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
434a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
434c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
434e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
43500 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
43520 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 40 34 00 ............k..._IsCharLowerA@4.
43540 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__IsCharLowerA@4.__head_C__
43560 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
43580 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
435a0 34 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 447.o/..1516161042..0.....0.....
435c0 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..663.......`.L.......x...
435e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
43600 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
43620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
43640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
43660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
43680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
436a0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
436c0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
436e0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
43700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 01 49 73 43 68 61 72 41 6c 70 68 .%....................IsCharAlph
43720 61 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 aW..............................
43740 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
43760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
43780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
437a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
437c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
437e0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
43800 6b 00 00 00 5f 49 73 43 68 61 72 41 6c 70 68 61 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 k..._IsCharAlphaW@4.__imp__IsCha
43820 72 41 6c 70 68 61 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rAlphaW@4.__head_C__Users_Peter_
43840 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
43860 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 34 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00446.o/..1516
43880 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 161042..0.....0.....100666..685.
438a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
438c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
438e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
43900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
43920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
43940 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
43960 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
43980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
439a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
439c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
439e0 00 00 00 00 00 00 00 00 be 01 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 00 00 ..........IsCharAlphaNumericW...
43a00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
43a20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
43a40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
43a60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
43a80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
43aa0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
43ac0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
43ae0 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 _IsCharAlphaNumericW@4.__imp__Is
43b00 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 CharAlphaNumericW@4.__head_C__Us
43b20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
43b40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 34 b_libwinapi_user32_a..dolabs0044
43b60 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161042..0.....0.....10
43b80 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..685.......`.L.............
43ba0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
43bc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
43be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
43c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
43c20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
43c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
43c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
43c80 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
43ca0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
43cc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 01 49 73 43 68 61 72 41 6c 70 68 61 4e ....................IsCharAlphaN
43ce0 75 6d 65 72 69 63 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 umericA.........................
43d00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43d20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
43d40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
43d60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
43d80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43da0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
43dc0 00 00 00 00 02 00 79 00 00 00 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 40 34 ......y..._IsCharAlphaNumericA@4
43de0 00 5f 5f 69 6d 70 5f 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 40 34 00 5f 5f .__imp__IsCharAlphaNumericA@4.__
43e00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
43e20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
43e40 64 6f 6c 61 62 73 30 30 34 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00444.o/..1516161042..0...
43e60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..663.......`.L...
43e80 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
43ea0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
43ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43ee0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43f00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
43f20 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
43f40 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
43f60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
43f80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
43fa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 01 49 73 .........%....................Is
43fc0 43 68 61 72 41 6c 70 68 61 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 CharAlphaA......................
43fe0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
44000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
44020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
44040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
44060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
44080 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
440a0 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 73 43 68 61 72 41 6c 70 68 61 41 40 34 00 5f 5f 69 6d ........k..._IsCharAlphaA@4.__im
440c0 70 5f 5f 49 73 43 68 61 72 41 6c 70 68 61 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__IsCharAlphaA@4.__head_C__User
440e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
44100 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 34 33 2e libwinapi_user32_a..dolabs00443.
44120 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
44140 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..659.......`.L.......x.......
44160 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
44180 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
441a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
441c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
441e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
44200 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
44220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
44240 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
44260 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
44280 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 01 49 6e 76 65 72 74 52 65 63 74 00 00 00 00 ..................InvertRect....
442a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
442c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
442e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
44300 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
44320 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
44340 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
44360 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
44380 5f 49 6e 76 65 72 74 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 76 65 72 74 52 65 63 74 40 _InvertRect@8.__imp__InvertRect@
443a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
443c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
443e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00442.o/..1516161042..
44400 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
44420 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
44440 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
44460 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
44480 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
444a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
444c0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
444e0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
44500 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
44520 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
44540 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
44560 ba 01 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..InvalidateRgn.................
44580 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
445a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
445c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
445e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
44600 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
44620 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
44640 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 40 31 ............o..._InvalidateRgn@1
44660 32 00 5f 5f 69 6d 70 5f 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 40 31 32 00 5f 5f 68 65 61 64 2.__imp__InvalidateRgn@12.__head
44680 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
446a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
446c0 62 73 30 30 34 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00441.o/..1516161042..0.....0.
446e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..673.......`.L.......
44700 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
44720 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
44740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
44760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44780 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
447a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
447c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
447e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
44800 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
44820 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 49 6e 76 61 6c 69 .....%....................Invali
44840 64 61 74 65 52 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dateRect........................
44860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
44880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
448a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
448c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
448e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
44900 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
44920 00 00 00 00 00 00 02 00 71 00 00 00 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 40 31 32 00 5f ........q..._InvalidateRect@12._
44940 5f 69 6d 70 5f 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__InvalidateRect@12.__head_C
44960 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
44980 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
449a0 30 30 34 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00440.o/..1516161042..0.....0...
449c0 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..667.......`.L.......x.
449e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
44a00 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
44a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
44a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
44a60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
44a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
44aa0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
44ac0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
44ae0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
44b00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 49 6e 74 65 72 73 65 63 ...%....................Intersec
44b20 74 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tRect...........................
44b40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
44b60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
44b80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
44ba0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
44bc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
44be0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
44c00 02 00 6f 00 00 00 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 ..o..._IntersectRect@12.__imp__I
44c20 6e 74 65 72 73 65 63 74 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ntersectRect@12.__head_C__Users_
44c40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
44c60 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 39 2e 6f 2f bwinapi_user32_a..dolabs00439.o/
44c80 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
44ca0 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..691.......`.L.................
44cc0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
44ce0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
44d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
44d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
44d40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
44d60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
44d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
44da0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
44dc0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
44de0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f ................InternalGetWindo
44e00 77 54 65 78 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 wText...........................
44e20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
44e40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
44e60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
44e80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
44ea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
44ec0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
44ee0 02 00 7f 00 00 00 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 40 31 32 00 ......_InternalGetWindowText@12.
44f00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 40 31 32 00 __imp__InternalGetWindowText@12.
44f20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
44f40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
44f60 00 0a 64 6f 6c 61 62 73 30 30 34 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00438.o/..1516161042..0.
44f80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..663.......`.L.
44fa0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
44fc0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
44fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
45000 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
45020 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
45040 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
45060 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
45080 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
450a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
450c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 01 ...........%....................
450e0 49 6e 73 65 72 74 4d 65 6e 75 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 InsertMenuW.....................
45100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
45120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
451a0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
451c0 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 6e 73 65 72 74 4d 65 6e 75 57 40 32 30 00 5f 5f ..........k..._InsertMenuW@20.__
451e0 69 6d 70 5f 5f 49 6e 73 65 72 74 4d 65 6e 75 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__InsertMenuW@20.__head_C__Us
45200 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
45220 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 b_libwinapi_user32_a..dolabs0043
45240 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161042..0.....0.....10
45260 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..675.......`.L.......|.....
45280 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
452a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
452c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
452e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
45300 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
45320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
45340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
45360 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
45380 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
453a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 49 6e 73 65 72 74 4d 65 6e 75 49 74 ....................InsertMenuIt
453c0 65 6d 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 emW.............................
453e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
45400 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
45420 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
45440 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
45460 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
45480 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
454a0 02 00 73 00 00 00 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 40 31 36 00 5f 5f 69 6d 70 5f ..s..._InsertMenuItemW@16.__imp_
454c0 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _InsertMenuItemW@16.__head_C__Us
454e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
45500 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 b_libwinapi_user32_a..dolabs0043
45520 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161042..0.....0.....10
45540 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..675.......`.L.......|.....
45560 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
45580 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
455a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
455c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
455e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
45600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
45620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
45640 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
45660 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
45680 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 01 49 6e 73 65 72 74 4d 65 6e 75 49 74 ....................InsertMenuIt
456a0 65 6d 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 emA.............................
456c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
456e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
45700 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
45720 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
45740 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
45760 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
45780 02 00 73 00 00 00 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 40 31 36 00 5f 5f 69 6d 70 5f ..s..._InsertMenuItemA@16.__imp_
457a0 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _InsertMenuItemA@16.__head_C__Us
457c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
457e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 b_libwinapi_user32_a..dolabs0043
45800 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161042..0.....0.....10
45820 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
45840 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
45860 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
45880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
458a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
458c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
458e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
45900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
45920 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
45940 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
45960 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 49 6e 73 65 72 74 4d 65 6e 75 41 00 ....................InsertMenuA.
45980 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
459a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
459c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
459e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
45a00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
45a20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
45a40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................*.............k.
45a60 00 00 5f 49 6e 73 65 72 74 4d 65 6e 75 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 73 65 72 74 4d .._InsertMenuA@20.__imp__InsertM
45a80 65 6e 75 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f enuA@20.__head_C__Users_Peter_Co
45aa0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
45ac0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00434.o/..151616
45ae0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1042..0.....0.....100666..675...
45b00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
45b20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
45b40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45b60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45ba0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
45bc0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
45be0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
45c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
45c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45c40 00 00 00 00 00 00 b2 01 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 00 02 00 00 00 04 00 ........InjectTouchInput........
45c60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
45c80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
45ca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
45cc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
45ce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
45d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
45d20 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 49 6e 6a 65 63 ........2.............s..._Injec
45d40 74 54 6f 75 63 68 49 6e 70 75 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 6a 65 63 74 54 6f 75 63 68 tTouchInput@8.__imp__InjectTouch
45d60 49 6e 70 75 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Input@8.__head_C__Users_Peter_Co
45d80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
45da0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00433.o/..151616
45dc0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 1042..0.....0.....100666..699...
45de0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
45e00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
45e20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45e40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45e80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
45ea0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
45ec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
45ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
45f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45f20 00 00 00 00 00 00 b1 01 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e ........InitializeTouchInjection
45f40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
45f60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
45f80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
45fa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
45fc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
45fe0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
46000 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
46020 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 40 38 00 5f 5f .._InitializeTouchInjection@8.__
46040 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 40 38 00 imp__InitializeTouchInjection@8.
46060 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
46080 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
460a0 00 0a 64 6f 6c 61 62 73 30 30 34 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00432.o/..1516161042..0.
460c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..687.......`.L.
460e0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
46100 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
46120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
46140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
46160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
46180 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
461a0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
461c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
461e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
46200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 ...........%....................
46220 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 InheritWindowMonitor............
46240 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
46260 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
46280 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
462a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
462c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
462e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
46300 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 49 6e 68 65 72 69 74 57 69 ....:.............{..._InheritWi
46320 6e 64 6f 77 4d 6f 6e 69 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 68 65 72 69 74 57 69 6e 64 ndowMonitor@8.__imp__InheritWind
46340 6f 77 4d 6f 6e 69 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 owMonitor@8.__head_C__Users_Pete
46360 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
46380 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 33 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00431.o/..15
463a0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
463c0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
463e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
46400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
46420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
46440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
46460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
46480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
464a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
464c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
464e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
46500 00 00 00 00 00 00 00 00 00 00 af 01 49 6e 66 6c 61 74 65 52 65 63 74 00 00 00 02 00 00 00 04 00 ............InflateRect.........
46520 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
46540 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
46560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
46580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
465a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
465c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
465e0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 6e 66 6c 61 ........*.............k..._Infla
46600 74 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 66 6c 61 74 65 52 65 63 74 40 31 32 00 teRect@12.__imp__InflateRect@12.
46620 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
46640 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
46660 00 0a 64 6f 6c 61 62 73 30 30 34 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00430.o/..1516161042..0.
46680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..673.......`.L.
466a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
466c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
466e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
46700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
46720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
46740 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
46760 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
46780 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
467a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
467c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 01 ...........%....................
467e0 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 InSendMessageEx.................
46800 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
46820 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
46840 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
46860 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
46880 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
468a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
468c0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 0.............q..._InSendMessage
468e0 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 40 34 00 5f 5f Ex@4.__imp__InSendMessageEx@4.__
46900 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
46920 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
46940 64 6f 6c 61 62 73 30 30 34 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00429.o/..1516161042..0...
46960 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..665.......`.L...
46980 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
469a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
469c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
469e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
46a00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
46a20 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
46a40 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
46a60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
46a80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
46aa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 49 6e .........%....................In
46ac0 53 65 6e 64 4d 65 73 73 61 67 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 SendMessage.....................
46ae0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
46b00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
46b20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
46b40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
46b60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
46b80 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
46ba0 00 00 00 00 00 00 02 00 6d 00 00 00 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 40 30 00 5f 5f 69 ........m..._InSendMessage@0.__i
46bc0 6d 70 5f 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mp__InSendMessage@0.__head_C__Us
46be0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
46c00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 32 b_libwinapi_user32_a..dolabs0042
46c20 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161042..0.....0.....10
46c40 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..707.......`.L.............
46c60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
46c80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
46ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
46cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
46ce0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
46d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
46d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
46d40 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
46d60 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
46d80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 49 6d 70 65 72 73 6f 6e 61 74 65 44 ....................ImpersonateD
46da0 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 deClientWindow..................
46dc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
46de0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
46e00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
46e20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
46e40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
46e60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
46e80 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 F................._ImpersonateDd
46ea0 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 49 6d 70 65 72 73 6f 6e 61 eClientWindow@8.__imp__Impersona
46ec0 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 teDdeClientWindow@8.__head_C__Us
46ee0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
46f00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 32 b_libwinapi_user32_a..dolabs0042
46f20 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161042..0.....0.....10
46f40 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..659.......`.L.......x.....
46f60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
46f80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
46fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
46fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
46fe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
47000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
47020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
47040 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
47060 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
47080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 01 49 4d 50 53 65 74 49 4d 45 57 00 00 ....................IMPSetIMEW..
470a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
470c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
470e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
47100 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
47120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
47140 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
47160 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................&.............g.
47180 00 00 5f 49 4d 50 53 65 74 49 4d 45 57 40 38 00 5f 5f 69 6d 70 5f 5f 49 4d 50 53 65 74 49 4d 45 .._IMPSetIMEW@8.__imp__IMPSetIME
471a0 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
471c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
471e0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00426.o/..1516161042
47200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 ..0.....0.....100666..659.......
47220 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
47240 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
47260 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
47280 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
472a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
472c0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
472e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
47300 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
47320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
47340 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
47360 00 00 aa 01 49 4d 50 53 65 74 49 4d 45 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....IMPSetIMEA..................
47380 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
473a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
473c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
473e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
47400 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
47420 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
47440 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 49 4d 50 53 65 74 49 4d 45 41 40 38 00 &.............g..._IMPSetIMEA@8.
47460 5f 5f 69 6d 70 5f 5f 49 4d 50 53 65 74 49 4d 45 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __imp__IMPSetIMEA@8.__head_C__Us
47480 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
474a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 32 b_libwinapi_user32_a..dolabs0042
474c0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161042..0.....0.....10
474e0 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
47500 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
47520 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
47540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
47560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
47580 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
475a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
475c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
475e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
47600 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
47620 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 01 49 4d 50 51 75 65 72 79 49 4d 45 57 ....................IMPQueryIMEW
47640 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
47660 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
47680 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
476a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
476c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
476e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
47700 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................*.............k.
47720 00 00 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 40 34 00 5f 5f 69 6d 70 5f 5f 49 4d 50 51 75 65 72 .._IMPQueryIMEW@4.__imp__IMPQuer
47740 79 49 4d 45 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f yIMEW@4.__head_C__Users_Peter_Co
47760 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
47780 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00424.o/..151616
477a0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 1042..0.....0.....100666..663...
477c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
477e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
47800 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
47820 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
47840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
47860 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
47880 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
478a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
478c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
478e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
47900 00 00 00 00 00 00 a8 01 49 4d 50 51 75 65 72 79 49 4d 45 41 00 00 02 00 00 00 04 00 00 00 06 00 ........IMPQueryIMEA............
47920 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
47940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
47960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
47980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
479a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
479c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
479e0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 49 4d 50 51 75 65 72 79 49 ....*.............k..._IMPQueryI
47a00 4d 45 41 40 34 00 5f 5f 69 6d 70 5f 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 40 34 00 5f 5f 68 65 MEA@4.__imp__IMPQueryIMEA@4.__he
47a20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
47a40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
47a60 6c 61 62 73 30 30 34 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00423.o/..1516161042..0.....
47a80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..659.......`.L.....
47aa0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
47ac0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
47ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
47b00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
47b20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
47b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
47b60 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
47b80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
47ba0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
47bc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 01 49 4d 50 47 .......%....................IMPG
47be0 65 74 49 4d 45 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 etIMEW..........................
47c00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
47c20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
47c40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
47c60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
47c80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
47ca0 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
47cc0 00 00 00 00 02 00 67 00 00 00 5f 49 4d 50 47 65 74 49 4d 45 57 40 38 00 5f 5f 69 6d 70 5f 5f 49 ......g..._IMPGetIMEW@8.__imp__I
47ce0 4d 50 47 65 74 49 4d 45 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 MPGetIMEW@8.__head_C__Users_Pete
47d00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
47d20 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 32 32 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00422.o/..15
47d40 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16161042..0.....0.....100666..65
47d60 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......x............t
47d80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
47da0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
47dc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
47de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
47e00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
47e20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
47e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
47e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
47e80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
47ea0 00 00 00 00 00 00 00 00 00 00 a6 01 49 4d 50 47 65 74 49 4d 45 41 00 00 00 00 02 00 00 00 04 00 ............IMPGetIMEA..........
47ec0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
47ee0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
47f00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
47f20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
47f40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
47f60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
47f80 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 49 4d 50 47 65 ........&.............g..._IMPGe
47fa0 74 49 4d 45 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 4d 50 47 65 74 49 4d 45 41 40 38 00 5f 5f 68 65 tIMEA@8.__imp__IMPGetIMEA@8.__he
47fc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
47fe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
48000 6c 61 62 73 30 30 34 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00421.o/..1516161042..0.....
48020 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..673.......`.L.....
48040 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
48060 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
48080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
480a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
480c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
480e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
48100 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
48120 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
48140 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
48160 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 01 48 69 6c 69 .......%....................Hili
48180 74 65 4d 65 6e 75 49 74 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teMenuItem......................
481a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
481c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
481e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
48200 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
48220 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
48240 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
48260 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 40 31 36 ..........q..._HiliteMenuItem@16
48280 00 5f 5f 69 6d 70 5f 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 40 31 36 00 5f 5f 68 65 61 64 .__imp__HiliteMenuItem@16.__head
482a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
482c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
482e0 62 73 30 30 34 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00420.o/..1516161042..0.....0.
48300 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..653.......`.L.......
48320 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
48340 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
48360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
48380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
483a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
483c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
483e0 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
48400 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
48420 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
48440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 01 48 69 64 65 43 61 .....%....................HideCa
48460 72 65 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ret.............................
48480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
484a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
484c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
484e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
48500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
48520 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
48540 65 00 00 00 5f 48 69 64 65 43 61 72 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 48 69 64 65 43 61 72 65 e..._HideCaret@4.__imp__HideCare
48560 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
48580 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
485a0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00419.o/..1516161042
485c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
485e0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
48600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
48620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
48640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
48660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
48680 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
486a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
486c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
486e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
48700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
48720 00 00 a3 01 47 72 61 79 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....GrayStringW.................
48740 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
48760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
48780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
487a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
487c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
487e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
48800 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 47 72 61 79 53 74 72 69 6e 67 57 40 33 *.............k..._GrayStringW@3
48820 36 00 5f 5f 69 6d 70 5f 5f 47 72 61 79 53 74 72 69 6e 67 57 40 33 36 00 5f 5f 68 65 61 64 5f 43 6.__imp__GrayStringW@36.__head_C
48840 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
48860 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
48880 30 30 34 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00418.o/..1516161042..0.....0...
488a0 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..663.......`.L.......x.
488c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
488e0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
48900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
48920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
48940 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
48960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
48980 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
489a0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
489c0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
489e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a2 01 47 72 61 79 53 74 72 69 ...%....................GrayStri
48a00 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ngA.............................
48a20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
48a40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
48a60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
48a80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
48aa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
48ac0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
48ae0 02 00 6b 00 00 00 5f 47 72 61 79 53 74 72 69 6e 67 41 40 33 36 00 5f 5f 69 6d 70 5f 5f 47 72 61 ..k..._GrayStringA@36.__imp__Gra
48b00 79 53 74 72 69 6e 67 41 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 yStringA@36.__head_C__Users_Pete
48b20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
48b40 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 37 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00417.o/..15
48b60 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
48b80 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
48ba0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
48bc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
48be0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
48c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
48c20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
48c40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
48c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
48c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
48ca0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
48cc0 00 00 00 00 00 00 00 00 00 00 a1 01 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 02 00 00 00 04 00 ............GetWindowWord.......
48ce0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
48d00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
48d20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
48d40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
48d60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
48d80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
48da0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 57 69 ........,.............m..._GetWi
48dc0 6e 64 6f 77 57 6f 72 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 40 ndowWord@8.__imp__GetWindowWord@
48de0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
48e00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
48e20 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00416.o/..1516161042..
48e40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
48e60 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
48e80 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
48ea0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
48ec0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48ee0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48f00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
48f20 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
48f40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
48f60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
48f80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48fa0 a0 01 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 00 02 00 00 00 ..GetWindowThreadProcessId......
48fc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
48fe0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
49000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
49020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
49040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
49060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
49080 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 ..........B................._Get
490a0 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 WindowThreadProcessId@8.__imp__G
490c0 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 68 65 61 64 etWindowThreadProcessId@8.__head
490e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
49100 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
49120 62 73 30 30 34 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00415.o/..1516161042..0.....0.
49140 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..673.......`.L.......
49160 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
49180 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
491a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
491c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
491e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
49200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
49220 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
49240 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
49260 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
49280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 01 47 65 74 57 69 6e .....%....................GetWin
492a0 64 6f 77 54 65 78 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 dowTextW........................
492c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
492e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
49300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
49320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
49340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
49360 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
49380 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 40 31 32 00 5f ........q..._GetWindowTextW@12._
493a0 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__GetWindowTextW@12.__head_C
493c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
493e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
49400 30 30 34 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00414.o/..1516161042..0.....0...
49420 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..687.......`.L.........
49440 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
49460 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
49480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
494a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
494c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
494e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
49500 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
49520 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
49540 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
49560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 01 47 65 74 57 69 6e 64 6f ...%....................GetWindo
49580 77 54 65 78 74 4c 65 6e 67 74 68 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 wTextLengthW....................
495a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
495c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
495e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
49600 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
49620 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
49640 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
49660 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 ..........{..._GetWindowTextLeng
49680 74 68 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 thW@4.__imp__GetWindowTextLength
496a0 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@4.__head_C__Users_Peter_Code_w
496c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
496e0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00413.o/..1516161042
49700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
49720 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
49740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
49760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
49780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
497a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
497c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
497e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
49800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
49820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
49840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
49860 00 00 9d 01 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 00 02 00 00 00 04 00 ....GetWindowTextLengthA........
49880 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
498a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
498c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
498e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
49900 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
49920 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
49940 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 57 69 ........:.............{..._GetWi
49960 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 ndowTextLengthA@4.__imp__GetWind
49980 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f owTextLengthA@4.__head_C__Users_
499a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
499c0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 32 2e 6f 2f bwinapi_user32_a..dolabs00412.o/
499e0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
49a00 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..673.......`.L.......|.........
49a20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
49a40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
49a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
49a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
49aa0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
49ac0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
49ae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
49b00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
49b20 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
49b40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 01 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 00 ................GetWindowTextA..
49b60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
49b80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
49ba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
49bc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
49be0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
49c00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
49c20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
49c40 00 00 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 .._GetWindowTextA@12.__imp__GetW
49c60 69 6e 64 6f 77 54 65 78 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 indowTextA@12.__head_C__Users_Pe
49c80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
49ca0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 31 2e 6f 2f 20 20 inapi_user32_a..dolabs00411.o/..
49cc0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
49ce0 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
49d00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
49d20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
49d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
49d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
49d80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
49da0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
49dc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
49de0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
49e00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
49e20 00 00 00 00 00 00 00 00 00 00 00 00 9b 01 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 00 00 ..............GetWindowRgnBox...
49e40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
49e60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
49e80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
49ea0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
49ec0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
49ee0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
49f00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
49f20 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e _GetWindowRgnBox@8.__imp__GetWin
49f40 64 6f 77 52 67 6e 42 6f 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 dowRgnBox@8.__head_C__Users_Pete
49f60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
49f80 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 31 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00410.o/..15
49fa0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
49fc0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
49fe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
4a000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4a020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4a060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
4a080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
4a0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
4a0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
4a0e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4a100 00 00 00 00 00 00 00 00 00 00 9a 01 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 00 02 00 00 00 04 00 ............GetWindowRgn........
4a120 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4a140 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4a160 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4a180 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4a1a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4a1c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
4a1e0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 47 65 74 57 69 ........*.............k..._GetWi
4a200 6e 64 6f 77 52 67 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 40 38 00 ndowRgn@8.__imp__GetWindowRgn@8.
4a220 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4a240 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
4a260 00 0a 64 6f 6c 61 62 73 30 30 34 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00409.o/..1516161042..0.
4a280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..665.......`.L.
4a2a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
4a2c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
4a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4a300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4a320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4a340 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
4a360 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
4a380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
4a3a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4a3c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 01 ...........%....................
4a3e0 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetWindowRect...................
4a400 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4a420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4a440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4a460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4a480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4a4a0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
4a4c0 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 74 40 38 00 5f ..........m..._GetWindowRect@8._
4a4e0 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__GetWindowRect@8.__head_C__
4a500 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4a520 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
4a540 34 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 408.o/..1516161042..0.....0.....
4a560 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..683.......`.L...........
4a580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4a5a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
4a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4a600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4a620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4a640 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4a660 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
4a680 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4a6a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 01 47 65 74 57 69 6e 64 6f 77 50 .%....................GetWindowP
4a6c0 6c 61 63 65 6d 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lacement........................
4a6e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4a700 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4a720 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4a740 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4a760 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4a780 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
4a7a0 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 40 ........w..._GetWindowPlacement@
4a7c0 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 40 38 00 5f 5f 8.__imp__GetWindowPlacement@8.__
4a7e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4a800 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
4a820 64 6f 6c 61 62 73 30 30 34 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00407.o/..1516161042..0...
4a840 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..701.......`.L...
4a860 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4a880 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
4a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4a8c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4a8e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4a900 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
4a920 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
4a940 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
4a960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4a980 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 01 47 65 .........%....................Ge
4a9a0 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 tWindowModuleFileNameW..........
4a9c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4a9e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4aa00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4aa20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4aa40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4aa60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
4aa80 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 57 69 6e 64 ......D................._GetWind
4aaa0 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 owModuleFileNameW@12.__imp__GetW
4aac0 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 indowModuleFileNameW@12.__head_C
4aae0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4ab00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
4ab20 30 30 34 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00406.o/..1516161042..0.....0...
4ab40 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..701.......`.L.........
4ab60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4ab80 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4abe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4ac00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4ac20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4ac40 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
4ac60 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4ac80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 01 47 65 74 57 69 6e 64 6f ...%....................GetWindo
4aca0 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 wModuleFileNameA................
4acc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4ace0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4ad00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4ad20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4ad40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4ad60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
4ad80 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 D................._GetWindowModu
4ada0 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4d leFileNameA@12.__imp__GetWindowM
4adc0 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 oduleFileNameA@12.__head_C__User
4ade0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4ae00 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 30 35 2e libwinapi_user32_a..dolabs00405.
4ae20 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
4ae40 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..699.......`.L...............
4ae60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4ae80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4aee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4af00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4af20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4af40 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
4af60 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4af80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 01 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c ..................GetWindowModul
4afa0 65 46 69 6c 65 4e 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eFileName.......................
4afc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4afe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4b000 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4b020 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4b040 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4b060 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
4b080 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 ............_GetWindowModuleFile
4b0a0 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 Name@12.__imp__GetWindowModuleFi
4b0c0 6c 65 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f leName@12.__head_C__Users_Peter_
4b0e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4b100 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 30 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00404.o/..1516
4b120 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 161042..0.....0.....100666..671.
4b140 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
4b160 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
4b180 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4b1a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4b1e0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
4b200 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
4b220 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
4b240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
4b260 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4b280 00 00 00 00 00 00 00 00 94 01 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 00 00 00 02 00 00 00 ..........GetWindowLongW........
4b2a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4b2c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4b2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4b300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4b320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4b340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
4b360 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 ........................o..._Get
4b380 57 69 6e 64 6f 77 4c 6f 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4c 6f WindowLongW@8.__imp__GetWindowLo
4b3a0 6e 67 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ngW@8.__head_C__Users_Peter_Code
4b3c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
4b3e0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00403.o/..15161610
4b400 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 42..0.....0.....100666..671.....
4b420 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
4b440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
4b460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4b480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4b4a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4b4c0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
4b4e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
4b500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
4b520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
4b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4b560 00 00 00 00 93 01 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 00 00 00 02 00 00 00 04 00 00 00 ......GetWindowLongA............
4b580 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4b5a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4b5c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4b5e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4b600 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4b620 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
4b640 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 57 69 6e 64 ....................o..._GetWind
4b660 6f 77 4c 6f 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 40 owLongA@8.__imp__GetWindowLongA@
4b680 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
4b6a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
4b6c0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00402.o/..1516161042..
4b6e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
4b700 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
4b720 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
4b740 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4b760 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4b780 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4b7a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
4b7c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
4b7e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
4b800 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4b820 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4b840 92 01 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetWindowInfo.................
4b860 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4b880 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4b8a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4b8c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4b8e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4b900 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
4b920 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 40 38 ............m..._GetWindowInfo@8
4b940 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 .__imp__GetWindowInfo@8.__head_C
4b960 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4b980 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
4b9a0 30 30 34 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00401.o/..1516161042..0.....0...
4b9c0 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..701.......`.L.........
4b9e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4ba00 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4ba60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4ba80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4baa0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4bac0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
4bae0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4bb00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 01 47 65 74 57 69 6e 64 6f ...%....................GetWindo
4bb20 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 wFeedbackSetting................
4bb40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4bb60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4bb80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4bba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4bbc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4bbe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
4bc00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 D................._GetWindowFeed
4bc20 62 61 63 6b 53 65 74 74 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 46 backSetting@20.__imp__GetWindowF
4bc40 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eedbackSetting@20.__head_C__User
4bc60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4bc80 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 34 30 30 2e libwinapi_user32_a..dolabs00400.
4bca0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
4bcc0 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..711.......`.L...............
4bce0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
4bd00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4bd60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
4bd80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
4bda0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4bdc0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
4bde0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4be00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 01 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 ..................GetWindowDpiAw
4be20 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 arenessContext..................
4be40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4be60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4be80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4bea0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4bec0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4bee0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
4bf00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 ................_GetWindowDpiAwa
4bf20 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 renessContext@4.__imp__GetWindow
4bf40 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f DpiAwarenessContext@4.__head_C__
4bf60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4bf80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
4bfa0 33 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 399.o/..1516161042..0.....0.....
4bfc0 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..699.......`.L...........
4bfe0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4c000 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4c060 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4c080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4c0a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4c0c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
4c0e0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4c100 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 01 47 65 74 57 69 6e 64 6f 77 44 .%....................GetWindowD
4c120 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 isplayAffinity..................
4c140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4c160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4c180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4c1a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4c1c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4c1e0 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
4c200 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 ................_GetWindowDispla
4c220 79 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 yAffinity@8.__imp__GetWindowDisp
4c240 6c 61 79 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 layAffinity@8.__head_C__Users_Pe
4c260 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4c280 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 39 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00398.o/..
4c2a0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
4c2c0 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 661.......`.L.......x...........
4c2e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
4c300 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4c320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4c360 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
4c380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
4c3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4c3c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
4c3e0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4c400 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 47 65 74 57 69 6e 64 6f 77 44 43 00 00 00 02 00 00 00 ..............GetWindowDC.......
4c420 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4c440 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4c460 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4c480 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4c4a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4c4c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
4c4e0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 47 65 74 ..........(.............i..._Get
4c500 57 69 6e 64 6f 77 44 43 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 44 43 40 34 00 WindowDC@4.__imp__GetWindowDC@4.
4c520 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4c540 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
4c560 00 0a 64 6f 6c 61 62 73 30 30 33 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00397.o/..1516161042..0.
4c580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..695.......`.L.
4c5a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4c5c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
4c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4c600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4c620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4c640 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4c660 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4c680 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
4c6a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4c6c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 01 ...........%....................
4c6e0 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 00 00 00 02 00 00 00 04 00 GetWindowContextHelpId..........
4c700 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4c720 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4c740 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4c760 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4c780 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4c7a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
4c7c0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 57 69 ........>................._GetWi
4c7e0 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 ndowContextHelpId@4.__imp__GetWi
4c800 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ndowContextHelpId@4.__head_C__Us
4c820 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
4c840 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 39 b_libwinapi_user32_a..dolabs0039
4c860 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161042..0.....0.....10
4c880 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..653.......`.L.......t.....
4c8a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
4c8c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4c920 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
4c940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
4c960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4c980 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
4c9a0 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4c9c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 47 65 74 57 69 6e 64 6f 77 00 02 00 ....................GetWindow...
4c9e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4ca00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4ca20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4ca40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4ca60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4ca80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
4caa0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 47 ............$.............e..._G
4cac0 65 74 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 40 38 00 5f 5f etWindow@8.__imp__GetWindow@8.__
4cae0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4cb00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
4cb20 64 6f 6c 61 62 73 30 30 33 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00395.o/..1516161042..0...
4cb40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
4cb60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4cb80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
4cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4cbc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4cbe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4cc00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
4cc20 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
4cc40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
4cc60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4cc80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 01 47 65 .........%....................Ge
4cca0 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 02 00 00 00 04 00 00 00 06 00 00 00 tUserObjectSecurity.............
4ccc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4cce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4cd00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4cd20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4cd40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4cd60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4cd80 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 55 73 65 72 4f 62 6a 65 ..>................._GetUserObje
4cda0 63 74 53 65 63 75 72 69 74 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 4f 62 6a 65 ctSecurity@20.__imp__GetUserObje
4cdc0 63 74 53 65 63 75 72 69 74 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ctSecurity@20.__head_C__Users_Pe
4cde0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4ce00 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 39 34 2e 6f 2f 20 20 inapi_user32_a..dolabs00394.o/..
4ce20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
4ce40 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 703.......`.L...................
4ce60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
4ce80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4cea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4cee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
4cf00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
4cf20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4cf40 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
4cf60 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4cf80 00 00 00 00 00 00 00 00 00 00 00 00 8a 01 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 ..............GetUserObjectInfor
4cfa0 6d 61 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mationW.........................
4cfc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4cfe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4d000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4d020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4d040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4d060 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
4d080 00 00 02 00 87 00 00 00 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f ........_GetUserObjectInformatio
4d0a0 6e 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d nW@20.__imp__GetUserObjectInform
4d0c0 61 74 69 6f 6e 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ationW@20.__head_C__Users_Peter_
4d0e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4d100 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 39 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00393.o/..1516
4d120 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161042..0.....0.....100666..703.
4d140 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
4d160 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
4d180 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4d1a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4d1e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
4d200 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
4d220 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
4d240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
4d260 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4d280 00 00 00 00 00 00 00 00 89 01 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 ..........GetUserObjectInformati
4d2a0 6f 6e 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 onA.............................
4d2c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4d2e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4d300 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4d320 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4d340 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4d360 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
4d380 87 00 00 00 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 32 ...._GetUserObjectInformationA@2
4d3a0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 0.__imp__GetUserObjectInformatio
4d3c0 6e 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nA@20.__head_C__Users_Peter_Code
4d3e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
4d400 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00392.o/..15161610
4d420 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 42..0.....0.....100666..709.....
4d440 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
4d460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
4d480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4d4a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4d4c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4d4e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
4d500 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
4d520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
4d540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
4d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4d580 00 00 00 00 88 01 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 ......GetUpdatedClipboardFormats
4d5a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4d5c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4d5e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4d600 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4d620 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4d640 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4d660 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
4d680 89 00 00 00 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 ...._GetUpdatedClipboardFormats@
4d6a0 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 12.__imp__GetUpdatedClipboardFor
4d6c0 6d 61 74 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f mats@12.__head_C__Users_Peter_Co
4d6e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4d700 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00391.o/..151616
4d720 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 1042..0.....0.....100666..665...
4d740 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
4d760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
4d780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4d7a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4d7e0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
4d800 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
4d820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
4d840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
4d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4d880 00 00 00 00 00 00 87 01 47 65 74 55 70 64 61 74 65 52 67 6e 00 00 02 00 00 00 04 00 00 00 06 00 ........GetUpdateRgn............
4d8a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4d8c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4d8e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4d900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4d920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4d940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4d960 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 55 70 64 61 74 65 ....,.............m..._GetUpdate
4d980 52 67 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 70 64 61 74 65 52 67 6e 40 31 32 00 5f 5f Rgn@12.__imp__GetUpdateRgn@12.__
4d9a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4d9c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
4d9e0 64 6f 6c 61 62 73 30 30 33 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00390.o/..1516161042..0...
4da00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..667.......`.L...
4da20 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
4da40 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
4da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4da80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4daa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4dac0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
4dae0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
4db00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
4db20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4db40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 01 47 65 .........%....................Ge
4db60 74 55 70 64 61 74 65 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tUpdateRect.....................
4db80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4dba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4dbc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4dbe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4dc00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4dc20 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
4dc40 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 40 31 32 00 5f 5f ........o..._GetUpdateRect@12.__
4dc60 69 6d 70 5f 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__GetUpdateRect@12.__head_C__
4dc80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4dca0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
4dcc0 33 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 389.o/..1516161042..0.....0.....
4dce0 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..699.......`.L...........
4dd00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4dd20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4dd80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4dda0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4ddc0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4dde0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
4de00 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4de20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 01 47 65 74 55 6e 70 72 65 64 69 .%....................GetUnpredi
4de40 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ctedMessagePos..................
4de60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4de80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4dea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4dec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4dee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4df00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
4df20 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d ................_GetUnpredictedM
4df40 65 73 73 61 67 65 50 6f 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 essagePos@0.__imp__GetUnpredicte
4df60 64 4d 65 73 73 61 67 65 50 6f 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dMessagePos@0.__head_C__Users_Pe
4df80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4dfa0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00388.o/..
4dfc0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
4dfe0 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 679.......`.L.......|...........
4e000 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
4e020 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4e040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4e080 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
4e0a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
4e0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4e0e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
4e100 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4e120 00 00 00 00 00 00 00 00 00 00 00 00 84 01 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 ..............GetTouchInputInfo.
4e140 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4e160 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4e180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4e1a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4e1c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4e1e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
4e200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
4e220 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetTouchInputInfo@16.__imp__Get
4e240 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 TouchInputInfo@16.__head_C__User
4e260 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4e280 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 37 2e libwinapi_user32_a..dolabs00387.
4e2a0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
4e2c0 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..663.......`.L.......x.......
4e2e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
4e300 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4e360 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
4e380 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
4e3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4e3c0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
4e3e0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4e400 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 01 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 00 ..................GetTopWindow..
4e420 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4e440 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4e460 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4e480 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4e4a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4e4c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
4e4e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
4e500 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 6f 70 57 69 6e _GetTopWindow@4.__imp__GetTopWin
4e520 64 6f 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dow@4.__head_C__Users_Peter_Code
4e540 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
4e560 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00386.o/..15161610
4e580 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 42..0.....0.....100666..673.....
4e5a0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
4e5c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
4e5e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4e600 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4e620 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4e640 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
4e660 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
4e680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
4e6a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
4e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4e6e0 00 00 00 00 82 01 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 ......GetTitleBarInfo...........
4e700 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4e720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4e740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4e760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4e780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4e7a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
4e7c0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 54 69 74 6c ......0.............q..._GetTitl
4e7e0 65 42 61 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 eBarInfo@8.__imp__GetTitleBarInf
4e800 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 o@8.__head_C__Users_Peter_Code_w
4e820 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
4e840 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00385.o/..1516161042
4e860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
4e880 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4e8a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
4e8c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4e8e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4e900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4e920 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
4e940 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
4e960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
4e980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4e9a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4e9c0 00 00 81 01 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ....GetThreadDpiAwarenessContext
4e9e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4ea00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4ea20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4ea40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4ea60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4ea80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
4eaa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 ................J...............
4eac0 00 00 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 .._GetThreadDpiAwarenessContext@
4eae0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 0.__imp__GetThreadDpiAwarenessCo
4eb00 6e 74 65 78 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ntext@0.__head_C__Users_Peter_Co
4eb20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4eb40 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00384.o/..151616
4eb60 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 1042..0.....0.....100666..675...
4eb80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
4eba0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
4ebc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4ebe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4ec20 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
4ec40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
4ec60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
4ec80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
4eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4ecc0 00 00 00 00 00 00 80 01 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 00 02 00 00 00 04 00 ........GetThreadDesktop........
4ece0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4ed00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4ed20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4ed40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4ed60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4ed80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
4eda0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 54 68 ........2.............s..._GetTh
4edc0 72 65 61 64 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 44 65 readDesktop@4.__imp__GetThreadDe
4ede0 73 6b 74 6f 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f sktop@4.__head_C__Users_Peter_Co
4ee00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4ee20 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00383.o/..151616
4ee40 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 1042..0.....0.....100666..689...
4ee60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
4ee80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
4eea0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4eec0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4ef00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
4ef20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
4ef40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
4ef60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
4ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4efa0 00 00 00 00 00 00 7f 01 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 00 02 00 ........GetTabbedTextExtentW....
4efc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4efe0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4f000 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4f020 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4f040 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4f060 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
4f080 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 47 ............<.............}..._G
4f0a0 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 etTabbedTextExtentW@20.__imp__Ge
4f0c0 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f tTabbedTextExtentW@20.__head_C__
4f0e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4f100 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
4f120 33 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 382.o/..1516161042..0.....0.....
4f140 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..689.......`.L...........
4f160 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4f180 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
4f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4f1e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4f200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
4f220 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4f240 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
4f260 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
4f280 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 47 65 74 54 61 62 62 65 64 54 .%..................~.GetTabbedT
4f2a0 65 78 74 45 78 74 65 6e 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 extExtentA......................
4f2c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4f2e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4f300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4f320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4f340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4f360 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
4f380 00 00 00 00 00 00 02 00 7d 00 00 00 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 ........}..._GetTabbedTextExtent
4f3a0 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 A@20.__imp__GetTabbedTextExtentA
4f3c0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
4f3e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
4f400 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00381.o/..1516161042
4f420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 ..0.....0.....100666..695.......
4f440 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
4f460 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
4f480 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4f4a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4f4c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4f4e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
4f500 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
4f520 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
4f540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
4f560 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4f580 00 00 7d 01 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 00 00 00 02 00 ..}.GetSystemMetricsForDpi......
4f5a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4f5c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4f5e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4f600 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4f620 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4f640 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
4f660 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 ............>................._G
4f680 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 40 38 00 5f 5f 69 6d 70 5f 5f 47 etSystemMetricsForDpi@8.__imp__G
4f6a0 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 40 38 00 5f 5f 68 65 61 64 5f 43 etSystemMetricsForDpi@8.__head_C
4f6c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4f6e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
4f700 30 30 33 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00380.o/..1516161042..0.....0...
4f720 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..675.......`.L.......|.
4f740 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4f760 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
4f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4f7c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
4f7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4f800 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
4f820 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
4f840 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4f860 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 01 47 65 74 53 79 73 74 65 ...%..................|.GetSyste
4f880 6d 4d 65 74 72 69 63 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 mMetrics........................
4f8a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4f8c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4f8e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f900 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f920 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f940 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
4f960 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 40 34 00 5f 5f ......s..._GetSystemMetrics@4.__
4f980 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 40 34 00 5f 5f 68 65 61 64 5f 43 imp__GetSystemMetrics@4.__head_C
4f9a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4f9c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
4f9e0 30 30 33 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00379.o/..1516161042..0.....0...
4fa00 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..665.......`.L.......x.
4fa20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4fa40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
4fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4faa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
4fac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4fae0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
4fb00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
4fb20 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4fb40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 01 47 65 74 53 79 73 74 65 ...%..................{.GetSyste
4fb60 6d 4d 65 6e 75 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 mMenu...........................
4fb80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4fba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4fbc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4fbe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4fc00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4fc20 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
4fc40 02 00 6d 00 00 00 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 ..m..._GetSystemMenu@8.__imp__Ge
4fc60 74 53 79 73 74 65 6d 4d 65 6e 75 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tSystemMenu@8.__head_C__Users_Pe
4fc80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4fca0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 37 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00378.o/..
4fcc0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
4fce0 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
4fd00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
4fd20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4fd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4fd80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
4fda0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
4fdc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4fde0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
4fe00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4fe20 00 00 00 00 00 00 00 00 00 00 00 00 7a 01 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 00 ............z.GetSysColorBrush..
4fe40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4fe60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4fe80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4fea0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4fec0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4fee0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
4ff00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
4ff20 5f 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 _GetSysColorBrush@4.__imp__GetSy
4ff40 73 43 6f 6c 6f 72 42 72 75 73 68 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sColorBrush@4.__head_C__Users_Pe
4ff60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4ff80 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 37 37 2e 6f 2f 20 20 inapi_user32_a..dolabs00377.o/..
4ffa0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
4ffc0 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 661.......`.L.......x...........
4ffe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
50000 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
50020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
50040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
50060 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
50080 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
500a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
500c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
500e0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
50100 00 00 00 00 00 00 00 00 00 00 00 00 79 01 47 65 74 53 79 73 43 6f 6c 6f 72 00 00 00 02 00 00 00 ............y.GetSysColor.......
50120 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
50140 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
50160 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
50180 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
501a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
501c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
501e0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 47 65 74 ..........(.............i..._Get
50200 53 79 73 43 6f 6c 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 43 6f 6c 6f 72 40 34 00 SysColor@4.__imp__GetSysColor@4.
50220 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
50240 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
50260 00 0a 64 6f 6c 61 62 73 30 30 33 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00376.o/..1516161042..0.
50280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..659.......`.L.
502a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
502c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
502e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
50300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
50320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
50340 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
50360 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
50380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
503a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
503c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 01 ...........%..................x.
503e0 47 65 74 53 75 62 4d 65 6e 75 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetSubMenu......................
50400 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
50420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
50440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
50460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
50480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
504a0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
504c0 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 47 65 74 53 75 62 4d 65 6e 75 40 38 00 5f 5f 69 6d ..........g..._GetSubMenu@8.__im
504e0 70 5f 5f 47 65 74 53 75 62 4d 65 6e 75 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__GetSubMenu@8.__head_C__Users_
50500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
50520 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 37 35 2e 6f 2f bwinapi_user32_a..dolabs00375.o/
50540 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
50560 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..671.......`.L.......|.........
50580 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
505a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
505c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
505e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
50600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
50620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
50640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
50660 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
50680 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
506a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 01 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 00 ..............w.GetShellWindow..
506c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
506e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
50700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
50720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
50740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
50760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
50780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
507a0 00 00 5f 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 68 .._GetShellWindow@0.__imp__GetSh
507c0 65 6c 6c 57 69 6e 64 6f 77 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ellWindow@0.__head_C__Users_Pete
507e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
50800 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 37 34 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00374.o/..15
50820 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
50840 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
50860 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
50880 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
508a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
508c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
508e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
50900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
50920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
50940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
50960 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
50980 00 00 00 00 00 00 00 00 00 00 76 01 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 00 00 00 02 00 ..........v.GetScrollRange......
509a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
509c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
509e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
50a00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
50a20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
50a40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
50a60 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 ............0.............q..._G
50a80 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 63 72 6f 6c etScrollRange@16.__imp__GetScrol
50aa0 6c 52 61 6e 67 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lRange@16.__head_C__Users_Peter_
50ac0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
50ae0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 37 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00373.o/..1516
50b00 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 161042..0.....0.....100666..663.
50b20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
50b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
50b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
50b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
50ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
50bc0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
50be0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
50c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
50c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
50c40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
50c60 00 00 00 00 00 00 00 00 75 01 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 00 02 00 00 00 04 00 00 00 ........u.GetScrollPos..........
50c80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
50ca0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
50cc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
50ce0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
50d00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
50d20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
50d40 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 47 65 74 53 63 72 6f ......*.............k..._GetScro
50d60 6c 6c 50 6f 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 40 38 00 5f 5f llPos@8.__imp__GetScrollPos@8.__
50d80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
50da0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
50dc0 64 6f 6c 61 62 73 30 30 33 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00372.o/..1516161042..0...
50de0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..667.......`.L...
50e00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
50e20 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
50e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
50e60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
50e80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
50ea0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
50ec0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
50ee0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
50f00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
50f20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 01 47 65 .........%..................t.Ge
50f40 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tScrollInfo.....................
50f60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
50f80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
50fa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
50fc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
50fe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
51000 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
51020 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 32 00 5f 5f ........o..._GetScrollInfo@12.__
51040 69 6d 70 5f 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__GetScrollInfo@12.__head_C__
51060 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
51080 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
510a0 33 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 371.o/..1516161042..0.....0.....
510c0 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..677.......`.L.......|...
510e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
51100 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
51120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
51140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
51160 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
51180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
511a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
511c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
511e0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
51200 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 01 47 65 74 53 63 72 6f 6c 6c 42 .%..................s.GetScrollB
51220 61 72 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 arInfo..........................
51240 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
51260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
51280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
512a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
512c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
512e0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
51300 00 00 02 00 75 00 00 00 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 40 31 32 00 5f 5f 69 ....u..._GetScrollBarInfo@12.__i
51320 6d 70 5f 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 mp__GetScrollBarInfo@12.__head_C
51340 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
51360 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
51380 30 30 33 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00370.o/..1516161042..0.....0...
513a0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..713.......`.L.........
513c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
513e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
51400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
51420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
51440 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
51460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
51480 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
514a0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
514c0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
514e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 01 47 65 74 52 65 67 69 73 ...%..................r.GetRegis
51500 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 00 02 00 00 00 04 00 00 00 06 00 teredRawInputDevices............
51520 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
51540 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
51560 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
51580 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
515a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
515c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
515e0 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 52 65 67 69 73 74 ....L................._GetRegist
51600 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 eredRawInputDevices@12.__imp__Ge
51620 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 40 31 32 00 5f 5f tRegisteredRawInputDevices@12.__
51640 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
51660 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
51680 64 6f 6c 61 62 73 30 30 33 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00369.o/..1516161042..0...
516a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..699.......`.L...
516c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
516e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
51700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
51720 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
51740 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
51760 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
51780 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
517a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
517c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
517e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 01 47 65 .........%..................q.Ge
51800 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 tRawPointerDeviceData...........
51820 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
51840 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
51860 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
51880 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
518a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
518c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
518e0 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 52 61 77 50 ......B................._GetRawP
51900 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 ointerDeviceData@20.__imp__GetRa
51920 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f wPointerDeviceData@20.__head_C__
51940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
51960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
51980 33 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 368.o/..1516161042..0.....0.....
519a0 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..691.......`.L...........
519c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
519e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
51a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
51a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
51a40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
51a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
51a80 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
51aa0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
51ac0 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
51ae0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 01 47 65 74 52 61 77 49 6e 70 75 .%..................p.GetRawInpu
51b00 74 44 65 76 69 63 65 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tDeviceList.....................
51b20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
51b40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
51b60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
51b80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
51ba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
51bc0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
51be0 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 ............_GetRawInputDeviceLi
51c00 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 st@12.__imp__GetRawInputDeviceLi
51c20 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 st@12.__head_C__Users_Peter_Code
51c40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
51c60 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00367.o/..15161610
51c80 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 42..0.....0.....100666..697.....
51ca0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
51cc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
51ce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
51d00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
51d20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
51d40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
51d60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
51d80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
51da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
51dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
51de0 00 00 00 00 6f 01 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 00 00 00 ....o.GetRawInputDeviceInfoW....
51e00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
51e20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
51e40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
51e60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
51e80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
51ea0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
51ec0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
51ee0 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 _GetRawInputDeviceInfoW@16.__imp
51f00 5f 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 40 31 36 00 5f 5f 68 65 __GetRawInputDeviceInfoW@16.__he
51f20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
51f40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
51f60 6c 61 62 73 30 30 33 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00366.o/..1516161042..0.....
51f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
51fa0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
51fc0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
51fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
52000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
52020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
52040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
52060 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
52080 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
520a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
520c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 47 65 74 52 .......%..................n.GetR
520e0 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 awInputDeviceInfoA..............
52100 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
52120 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
52140 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
52160 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
52180 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
521a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
521c0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 52 61 77 49 6e 70 ....@................._GetRawInp
521e0 75 74 44 65 76 69 63 65 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 52 61 77 49 6e utDeviceInfoA@16.__imp__GetRawIn
52200 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 putDeviceInfoA@16.__head_C__User
52220 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
52240 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 36 35 2e libwinapi_user32_a..dolabs00365.
52260 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
52280 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..675.......`.L.......|.......
522a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
522c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
522e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
52340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
52360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
52380 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
523a0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
523c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 01 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 ................m.GetRawInputDat
523e0 61 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 a...............................
52400 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
52420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
52440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
52460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
52480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
524a0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
524c0 73 00 00 00 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 s..._GetRawInputData@20.__imp__G
524e0 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etRawInputData@20.__head_C__User
52500 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
52520 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 36 34 2e libwinapi_user32_a..dolabs00364.
52540 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
52560 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..679.......`.L.......|.......
52580 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
525a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
525c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
525e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
52620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
52640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
52660 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
52680 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
526a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 01 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 ................l.GetRawInputBuf
526c0 66 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 fer.............................
526e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
52700 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
52720 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
52740 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
52760 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
52780 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
527a0 77 00 00 00 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 40 31 32 00 5f 5f 69 6d 70 5f w..._GetRawInputBuffer@12.__imp_
527c0 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _GetRawInputBuffer@12.__head_C__
527e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
52800 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
52820 33 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 363.o/..1516161042..0.....0.....
52840 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..671.......`.L.......|...
52860 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
52880 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
528a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
528c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
528e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
52900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
52920 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
52940 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
52960 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
52980 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 47 65 74 51 75 65 75 65 53 74 .%..................k.GetQueueSt
529a0 61 74 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 atus............................
529c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
529e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
52a00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
52a20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
52a40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
52a60 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
52a80 00 00 02 00 6f 00 00 00 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f ....o..._GetQueueStatus@4.__imp_
52aa0 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _GetQueueStatus@4.__head_C__User
52ac0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
52ae0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 36 32 2e libwinapi_user32_a..dolabs00362.
52b00 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
52b20 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..651.......`.L.......t.......
52b40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
52b60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
52b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52bc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
52be0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
52c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
52c20 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
52c40 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
52c60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 47 65 74 50 72 6f 70 57 00 00 02 00 00 00 ................j.GetPropW......
52c80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
52ca0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
52cc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
52ce0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
52d00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
52d20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
52d40 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 47 65 74 ..........".............c..._Get
52d60 50 72 6f 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 70 57 40 38 00 5f 5f 68 65 61 64 PropW@8.__imp__GetPropW@8.__head
52d80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
52da0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
52dc0 62 73 30 30 33 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00361.o/..1516161042..0.....0.
52de0 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..651.......`.L.......
52e00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
52e20 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
52e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
52e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52e80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
52ea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
52ec0 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
52ee0 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
52f00 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
52f20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 01 47 65 74 50 72 6f .....%..................i.GetPro
52f40 70 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 pA..............................
52f60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
52f80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
52fa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
52fc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
52fe0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
53000 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
53020 63 00 00 00 5f 47 65 74 50 72 6f 70 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 70 41 40 c..._GetPropA@8.__imp__GetPropA@
53040 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
53060 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
53080 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00360.o/..1516161042..
530a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
530c0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
530e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
53100 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
53120 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
53140 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
53160 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
53180 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
531a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
531c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
531e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
53200 68 01 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 00 00 02 00 00 00 h.GetProcessWindowStation.......
53220 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
53240 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
53260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
53280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
532a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
532c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
532e0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 ..........@................._Get
53300 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 ProcessWindowStation@0.__imp__Ge
53320 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 40 30 00 5f 5f 68 65 61 64 5f 43 tProcessWindowStation@0.__head_C
53340 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
53360 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
53380 30 30 33 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00359.o/..1516161042..0.....0...
533a0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..697.......`.L.........
533c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
533e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
53400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
53420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
53440 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
53460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
53480 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
534a0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
534c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
534e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 01 47 65 74 50 72 6f 63 65 ...%..................g.GetProce
53500 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ssDefaultLayout.................
53520 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
53540 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
53560 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
53580 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
535a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
535c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
535e0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 @................._GetProcessDef
53600 61 75 6c 74 4c 61 79 6f 75 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 44 65 aultLayout@4.__imp__GetProcessDe
53620 66 61 75 6c 74 4c 61 79 6f 75 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 faultLayout@4.__head_C__Users_Pe
53640 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
53660 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00358.o/..
53680 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
536a0 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 707.......`.L...................
536c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
536e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
53700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
53720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
53740 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
53760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
53780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
537a0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
537c0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
537e0 00 00 00 00 00 00 00 00 00 00 00 00 66 01 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 ............f.GetPriorityClipboa
53800 72 64 46 6f 72 6d 61 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rdFormat........................
53820 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
53840 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
53860 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
53880 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
538a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
538c0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
538e0 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 ............_GetPriorityClipboar
53900 64 46 6f 72 6d 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 dFormat@8.__imp__GetPriorityClip
53920 62 6f 61 72 64 46 6f 72 6d 61 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 boardFormat@8.__head_C__Users_Pe
53940 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
53960 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 37 2e 6f 2f 20 20 inapi_user32_a..dolabs00357.o/..
53980 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
539a0 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 671.......`.L.......|...........
539c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
539e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
53a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
53a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
53a40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
53a60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
53a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
53aa0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
53ac0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
53ae0 00 00 00 00 00 00 00 00 00 00 00 00 65 01 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 00 00 00 ............e.GetPointerType....
53b00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
53b20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
53b40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
53b60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
53b80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
53ba0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
53bc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
53be0 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e _GetPointerType@8.__imp__GetPoin
53c00 74 65 72 54 79 70 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f terType@8.__head_C__Users_Peter_
53c20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
53c40 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00356.o/..1516
53c60 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 161042..0.....0.....100666..709.
53c80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
53ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
53cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
53ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
53d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
53d20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
53d40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
53d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
53d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
53da0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
53dc0 00 00 00 00 00 00 00 00 64 01 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 ........d.GetPointerTouchInfoHis
53de0 74 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tory............................
53e00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
53e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
53e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
53e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
53e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
53ea0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
53ec0 00 00 02 00 89 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 ........_GetPointerTouchInfoHist
53ee0 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 ory@12.__imp__GetPointerTouchInf
53f00 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oHistory@12.__head_C__Users_Pete
53f20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
53f40 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 35 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00355.o/..15
53f60 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
53f80 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
53fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
53fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
53fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
54000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
54020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
54040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
54060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
54080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
540a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
540c0 00 00 00 00 00 00 00 00 00 00 63 01 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 ..........c.GetPointerTouchInfo.
540e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
54100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
54120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
54140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
54160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
54180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
541a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
541c0 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f .._GetPointerTouchInfo@8.__imp__
541e0 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f GetPointerTouchInfo@8.__head_C__
54200 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
54220 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
54240 33 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 354.o/..1516161042..0.....0.....
54260 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..701.......`.L...........
54280 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
542a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
542c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
542e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
54300 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
54320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
54340 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
54360 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
54380 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
543a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 01 47 65 74 50 6f 69 6e 74 65 72 .%..................b.GetPointer
543c0 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 PenInfoHistory..................
543e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
54400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
54420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
54440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
54460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
54480 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
544a0 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e ................_GetPointerPenIn
544c0 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 foHistory@12.__imp__GetPointerPe
544e0 6e 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nInfoHistory@12.__head_C__Users_
54500 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
54520 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 33 2e 6f 2f bwinapi_user32_a..dolabs00353.o/
54540 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
54560 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
54580 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
545a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
545c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
545e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
54600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
54620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
54640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
54660 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
54680 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
546a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 01 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 ..............a.GetPointerPenInf
546c0 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 o...............................
546e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
54700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
54720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
54740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
54760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
54780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
547a0 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 .._GetPointerPenInfo@8.__imp__Ge
547c0 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tPointerPenInfo@8.__head_C__User
547e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
54800 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 32 2e libwinapi_user32_a..dolabs00352.
54820 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
54840 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..701.......`.L...............
54860 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
54880 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
548a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
548c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
548e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
54900 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
54920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
54940 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
54960 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
54980 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 01 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 ................`.GetPointerInpu
549a0 74 54 72 61 6e 73 66 6f 72 6d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tTransform......................
549c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
549e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
54a00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
54a20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
54a40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
54a60 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
54a80 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e ............_GetPointerInputTran
54aa0 73 66 6f 72 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 sform@12.__imp__GetPointerInputT
54ac0 72 61 6e 73 66 6f 72 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ransform@12.__head_C__Users_Pete
54ae0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
54b00 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 35 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00351.o/..15
54b20 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161042..0.....0.....100666..69
54b40 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
54b60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
54b80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
54ba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
54bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
54be0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
54c00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
54c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
54c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
54c60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
54c80 00 00 00 00 00 00 00 00 00 00 5f 01 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 .........._.GetPointerInfoHistor
54ca0 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 y...............................
54cc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
54ce0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
54d00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
54d20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
54d40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
54d60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................>...............
54d80 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 69 6d .._GetPointerInfoHistory@12.__im
54da0 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 32 00 5f 5f 68 65 p__GetPointerInfoHistory@12.__he
54dc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
54de0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
54e00 6c 61 62 73 30 30 33 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00350.o/..1516161042..0.....
54e20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..671.......`.L.....
54e40 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
54e60 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
54e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
54ea0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
54ec0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
54ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
54f00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
54f20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
54f40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
54f60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 47 65 74 50 .......%..................^.GetP
54f80 6f 69 6e 74 65 72 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ointerInfo......................
54fa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
54fc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
54fe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
55000 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
55020 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
55040 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
55060 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 40 38 00 ..........o..._GetPointerInfo@8.
55080 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 __imp__GetPointerInfo@8.__head_C
550a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
550c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
550e0 30 30 33 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00349.o/..1516161042..0.....0...
55100 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..723.......`.L.........
55120 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
55140 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
55160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
55180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
551a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
551c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
551e0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
55200 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
55220 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
55240 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 47 65 74 50 6f 69 6e 74 ...%..................].GetPoint
55260 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 00 00 02 00 00 00 04 00 erFrameTouchInfoHistory.........
55280 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
552a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
552c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
552e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
55300 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
55320 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
55340 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 50 6f ........R................._GetPo
55360 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 5f interFrameTouchInfoHistory@16.__
55380 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 imp__GetPointerFrameTouchInfoHis
553a0 74 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tory@16.__head_C__Users_Peter_Co
553c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
553e0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00348.o/..151616
55400 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 1042..0.....0.....100666..701...
55420 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
55440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
55460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
55480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
554a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
554c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
554e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
55500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
55520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
55540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
55560 00 00 00 00 00 00 5c 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f ......\.GetPointerFrameTouchInfo
55580 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
555a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
555c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
555e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
55600 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
55620 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
55640 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................D...............
55660 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 40 31 32 00 5f .._GetPointerFrameTouchInfo@12._
55680 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 40 31 _imp__GetPointerFrameTouchInfo@1
556a0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
556c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
556e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00347.o/..1516161042..
55700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
55720 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
55740 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
55760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
55780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
557a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
557c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
557e0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
55800 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
55820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
55840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
55860 5b 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 [.GetPointerFramePenInfoHistory.
55880 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
558a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
558c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
558e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
55900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
55920 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
55940 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............N.................
55960 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 _GetPointerFramePenInfoHistory@1
55980 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 6.__imp__GetPointerFramePenInfoH
559a0 69 73 74 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f istory@16.__head_C__Users_Peter_
559c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
559e0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00346.o/..1516
55a00 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161042..0.....0.....100666..697.
55a20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
55a40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
55a60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
55a80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
55aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
55ac0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
55ae0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
55b00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
55b20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
55b40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
55b60 00 00 00 00 00 00 00 00 5a 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f ........Z.GetPointerFramePenInfo
55b80 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
55ba0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
55bc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
55be0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
55c00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
55c20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
55c40 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
55c60 81 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 40 31 32 00 5f ...._GetPointerFramePenInfo@12._
55c80 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 40 31 32 00 _imp__GetPointerFramePenInfo@12.
55ca0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
55cc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
55ce0 00 0a 64 6f 6c 61 62 73 30 30 33 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00345.o/..1516161042..0.
55d00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..709.......`.L.
55d20 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
55d40 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
55d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
55d80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
55da0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
55dc0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
55de0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
55e00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
55e20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
55e40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 01 ...........%..................Y.
55e60 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 00 00 00 02 00 GetPointerFrameInfoHistory......
55e80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
55ea0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
55ec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
55ee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
55f00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
55f20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
55f40 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 ............H................._G
55f60 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 36 00 5f 5f 69 etPointerFrameInfoHistory@16.__i
55f80 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 40 31 mp__GetPointerFrameInfoHistory@1
55fa0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
55fc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
55fe0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00344.o/..1516161042..
56000 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
56020 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
56040 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
56060 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
56080 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
560a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
560c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
560e0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
56100 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
56120 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
56140 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
56160 58 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 X.GetPointerFrameInfo...........
56180 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
561a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
561c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
561e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
56200 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
56220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
56240 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 50 6f 69 6e ......:.............{..._GetPoin
56260 74 65 72 46 72 61 6d 65 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 terFrameInfo@12.__imp__GetPointe
56280 72 46 72 61 6d 65 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rFrameInfo@12.__head_C__Users_Pe
562a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
562c0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 33 2e 6f 2f 20 20 inapi_user32_a..dolabs00343.o/..
562e0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
56300 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 677.......`.L.......|...........
56320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
56340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
56360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
56380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
563a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
563c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
563e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
56400 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
56420 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
56440 00 00 00 00 00 00 00 00 00 00 00 00 57 01 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 ............W.GetPointerDevices.
56460 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
56480 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
564a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
564c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
564e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
56500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
56520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
56540 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 _GetPointerDevices@8.__imp__GetP
56560 6f 69 6e 74 65 72 44 65 76 69 63 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ointerDevices@8.__head_C__Users_
56580 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
565a0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 32 2e 6f 2f bwinapi_user32_a..dolabs00342.o/
565c0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
565e0 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..691.......`.L.................
56600 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
56620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
56640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
56660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
56680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
566a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
566c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
566e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
56700 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
56720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 01 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 ..............V.GetPointerDevice
56740 52 65 63 74 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Rects...........................
56760 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
56780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
567a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
567c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
567e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
56800 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
56820 02 00 7f 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 40 31 32 00 ......_GetPointerDeviceRects@12.
56840 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 40 31 32 00 __imp__GetPointerDeviceRects@12.
56860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
56880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
568a0 00 0a 64 6f 6c 61 62 73 30 30 33 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00341.o/..1516161042..0.
568c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..709.......`.L.
568e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
56900 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
56920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
56940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
56960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
56980 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
569a0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
569c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
569e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
56a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 01 ...........%..................U.
56a20 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 00 00 00 02 00 GetPointerDeviceProperties......
56a40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
56a60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
56a80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
56aa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
56ac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
56ae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
56b00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 ............H................._G
56b20 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 40 31 32 00 5f 5f 69 etPointerDeviceProperties@12.__i
56b40 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 40 31 mp__GetPointerDeviceProperties@1
56b60 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
56b80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
56ba0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00340.o/..1516161042..
56bc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
56be0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
56c00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
56c20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
56c40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
56c60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
56c80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
56ca0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
56cc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
56ce0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
56d00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
56d20 54 01 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 00 00 02 00 00 00 T.GetPointerDeviceCursors.......
56d40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
56d60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
56d80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
56da0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
56dc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
56de0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
56e00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 ..........B................._Get
56e20 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 PointerDeviceCursors@12.__imp__G
56e40 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 40 31 32 00 5f 5f 68 65 61 64 etPointerDeviceCursors@12.__head
56e60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
56e80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
56ea0 62 73 30 30 33 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00339.o/..1516161042..0.....0.
56ec0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..675.......`.L.......
56ee0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
56f00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
56f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
56f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56f60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
56f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
56fa0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
56fc0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
56fe0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
57000 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 01 47 65 74 50 6f 69 .....%..................S.GetPoi
57020 6e 74 65 72 44 65 76 69 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nterDevice......................
57040 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
57060 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
57080 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
570a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
570c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
570e0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
57100 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 40 38 00 ........s..._GetPointerDevice@8.
57120 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 40 38 00 5f 5f 68 65 61 64 __imp__GetPointerDevice@8.__head
57140 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
57160 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
57180 62 73 30 30 33 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00338.o/..1516161042..0.....0.
571a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
571c0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
571e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
57200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
57220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
57260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
57280 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
572a0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
572c0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
572e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 01 47 65 74 50 6f 69 .....%..................R.GetPoi
57300 6e 74 65 72 43 75 72 73 6f 72 49 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 nterCursorId....................
57320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
57340 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
57360 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
57380 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
573a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
573c0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
573e0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f ............w..._GetPointerCurso
57400 72 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 40 rId@8.__imp__GetPointerCursorId@
57420 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
57440 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
57460 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00337.o/..1516161042..
57480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
574a0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
574c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
574e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
57500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
57520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
57540 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
57560 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
57580 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
575a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
575c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
575e0 51 01 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 00 02 00 00 00 04 00 00 00 Q.GetPhysicalCursorPos..........
57600 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
57620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
57640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
57660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
57680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
576a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
576c0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 50 68 79 73 ......:.............{..._GetPhys
576e0 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 68 79 73 69 63 icalCursorPos@4.__imp__GetPhysic
57700 61 6c 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 alCursorPos@4.__head_C__Users_Pe
57720 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
57740 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 33 36 2e 6f 2f 20 20 inapi_user32_a..dolabs00336.o/..
57760 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
57780 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 653.......`.L.......t...........
577a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
577c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
577e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
57800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
57820 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
57840 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
57860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
57880 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
578a0 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
578c0 00 00 00 00 00 00 00 00 00 00 00 00 50 01 47 65 74 50 61 72 65 6e 74 00 02 00 00 00 04 00 00 00 ............P.GetParent.........
578e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
57900 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
57920 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
57940 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
57960 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
57980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
579a0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 47 65 74 50 61 72 65 ......$.............e..._GetPare
579c0 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 72 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 nt@4.__imp__GetParent@4.__head_C
579e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
57a00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
57a20 30 30 33 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00335.o/..1516161042..0.....0...
57a40 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..695.......`.L.........
57a60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
57a80 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
57aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
57ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
57ae0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
57b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
57b20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
57b40 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
57b60 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
57b80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 01 47 65 74 4f 70 65 6e 43 ...%..................O.GetOpenC
57ba0 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lipboardWindow..................
57bc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
57be0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
57c00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
57c20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
57c40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
57c60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
57c80 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f >................._GetOpenClipbo
57ca0 61 72 64 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f ardWindow@0.__imp__GetOpenClipbo
57cc0 61 72 64 57 69 6e 64 6f 77 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ardWindow@0.__head_C__Users_Pete
57ce0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
57d00 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 33 34 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00334.o/..15
57d20 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
57d40 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......|............t
57d60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
57d80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
57da0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
57dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
57de0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
57e00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
57e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
57e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
57e60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
57e80 00 00 00 00 00 00 00 00 00 00 4e 01 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 02 00 ..........N.GetNextDlgTabItem...
57ea0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
57ec0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
57ee0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
57f00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
57f20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
57f40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
57f60 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 ............6.............w..._G
57f80 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 65 etNextDlgTabItem@12.__imp__GetNe
57fa0 78 74 44 6c 67 54 61 62 49 74 65 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f xtDlgTabItem@12.__head_C__Users_
57fc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
57fe0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 33 33 2e 6f 2f bwinapi_user32_a..dolabs00333.o/
58000 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
58020 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..687.......`.L.................
58040 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
58060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
58080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
580a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
580c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
580e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
58100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
58120 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
58140 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
58160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 ..............M.GetNextDlgGroupI
58180 74 65 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tem.............................
581a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
581c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
581e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
58200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
58220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
58240 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
58260 02 00 7b 00 00 00 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 40 31 32 00 5f 5f ..{..._GetNextDlgGroupItem@12.__
58280 69 6d 70 5f 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 40 31 32 00 5f 5f 68 65 imp__GetNextDlgGroupItem@12.__he
582a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
582c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
582e0 6c 61 62 73 30 30 33 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00332.o/..1516161042..0.....
58300 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..689.......`.L.....
58320 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
58340 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
58360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
58380 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
583a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
583c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
583e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
58400 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
58420 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
58440 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 01 47 65 74 4d .......%..................L.GetM
58460 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ouseMovePointsEx................
58480 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
584a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
584c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
584e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
58500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
58520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
58540 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 <.............}..._GetMouseMoveP
58560 6f 69 6e 74 73 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f ointsEx@20.__imp__GetMouseMovePo
58580 69 6e 74 73 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f intsEx@20.__head_C__Users_Peter_
585a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
585c0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 33 31 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00331.o/..1516
585e0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161042..0.....0.....100666..673.
58600 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
58620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
58640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
58660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
58680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
586a0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
586c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
586e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
58700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
58720 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
58740 00 00 00 00 00 00 00 00 4b 01 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 00 00 02 00 00 00 ........K.GetMonitorInfoW.......
58760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
58780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
587a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
587c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
587e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
58800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
58820 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 ..........0.............q..._Get
58840 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 6e 69 74 6f 72 MonitorInfoW@8.__imp__GetMonitor
58860 49 6e 66 6f 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f InfoW@8.__head_C__Users_Peter_Co
58880 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
588a0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00330.o/..151616
588c0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1042..0.....0.....100666..673...
588e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
58900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
58920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
58940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
58960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
58980 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
589a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
589c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
589e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
58a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
58a20 00 00 00 00 00 00 4a 01 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 00 00 02 00 00 00 04 00 ......J.GetMonitorInfoA.........
58a40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
58a60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
58a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
58aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
58ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
58ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
58b00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 4d 6f ........0.............q..._GetMo
58b20 6e 69 74 6f 72 49 6e 66 6f 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e nitorInfoA@8.__imp__GetMonitorIn
58b40 66 6f 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 foA@8.__head_C__Users_Peter_Code
58b60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
58b80 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00329.o/..15161610
58ba0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 42..0.....0.....100666..663.....
58bc0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
58be0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
58c00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
58c20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
58c40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
58c60 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
58c80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
58ca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
58cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
58ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
58d00 00 00 00 00 49 01 47 65 74 4d 65 73 73 61 67 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....I.GetMessageW...............
58d20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
58d40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
58d60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
58d80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
58da0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
58dc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
58de0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 47 65 74 4d 65 73 73 61 67 65 57 ..*.............k..._GetMessageW
58e00 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 73 73 61 67 65 57 40 31 36 00 5f 5f 68 65 61 64 @16.__imp__GetMessageW@16.__head
58e20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
58e40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
58e60 62 73 30 30 33 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00328.o/..1516161042..0.....0.
58e80 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
58ea0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
58ec0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
58ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
58f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58f20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
58f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
58f60 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
58f80 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
58fa0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
58fc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 01 47 65 74 4d 65 73 .....%..................H.GetMes
58fe0 73 61 67 65 54 69 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 sageTime........................
59000 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
59020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
59040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
59060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
59080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
590a0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
590c0 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 40 30 00 5f 5f ........o..._GetMessageTime@0.__
590e0 69 6d 70 5f 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__GetMessageTime@0.__head_C__
59100 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
59120 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
59140 33 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 327.o/..1516161042..0.....0.....
59160 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..665.......`.L.......x...
59180 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
591a0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
591c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
591e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
59200 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
59220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
59240 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
59260 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
59280 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
592a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 01 47 65 74 4d 65 73 73 61 67 65 .%..................G.GetMessage
592c0 50 6f 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Pos.............................
592e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
59300 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
59320 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
59340 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
59360 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
59380 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
593a0 6d 00 00 00 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d m..._GetMessagePos@0.__imp__GetM
593c0 65 73 73 61 67 65 50 6f 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 essagePos@0.__head_C__Users_Pete
593e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
59400 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 32 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00326.o/..15
59420 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
59440 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
59460 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
59480 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
594a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
594c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
594e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
59500 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
59520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
59540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
59560 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
59580 00 00 00 00 00 00 00 00 00 00 46 01 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 ..........F.GetMessageExtraInfo.
595a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
595c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
595e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
59600 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
59620 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
59640 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
59660 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
59680 00 00 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 30 00 5f 5f 69 6d 70 5f 5f .._GetMessageExtraInfo@0.__imp__
596a0 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f GetMessageExtraInfo@0.__head_C__
596c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
596e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
59700 33 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 325.o/..1516161042..0.....0.....
59720 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..663.......`.L.......x...
59740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
59760 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
59780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
597a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
597c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
597e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
59800 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
59820 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
59840 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
59860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 01 47 65 74 4d 65 73 73 61 67 65 .%..................E.GetMessage
59880 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
598a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
598c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
598e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
59900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
59920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
59940 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
59960 6b 00 00 00 5f 47 65 74 4d 65 73 73 61 67 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 k..._GetMessageA@16.__imp__GetMe
59980 73 73 61 67 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ssageA@16.__head_C__Users_Peter_
599a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
599c0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 32 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00324.o/..1516
599e0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161042..0.....0.....100666..673.
59a00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
59a20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
59a40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
59a60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
59a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
59aa0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
59ac0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
59ae0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
59b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
59b20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
59b40 00 00 00 00 00 00 00 00 44 01 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 ........D.GetMenuStringW........
59b60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
59b80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
59ba0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
59bc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
59be0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
59c00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
59c20 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 ..........0.............q..._Get
59c40 4d 65 6e 75 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 53 74 72 MenuStringW@20.__imp__GetMenuStr
59c60 69 6e 67 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ingW@20.__head_C__Users_Peter_Co
59c80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
59ca0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00323.o/..151616
59cc0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1042..0.....0.....100666..673...
59ce0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
59d00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
59d20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
59d40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
59d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
59d80 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
59da0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
59dc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
59de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
59e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
59e20 00 00 00 00 00 00 43 01 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 04 00 ......C.GetMenuStringA..........
59e40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
59e60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
59e80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
59ea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
59ec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
59ee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
59f00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 4d 65 ........0.............q..._GetMe
59f20 6e 75 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e nuStringA@20.__imp__GetMenuStrin
59f40 67 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 gA@20.__head_C__Users_Peter_Code
59f60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
59f80 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00322.o/..15161610
59fa0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 42..0.....0.....100666..665.....
59fc0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
59fe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
5a000 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5a020 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5a040 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5a060 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
5a080 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
5a0a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
5a0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
5a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5a100 00 00 00 00 42 01 47 65 74 4d 65 6e 75 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....B.GetMenuState..............
5a120 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5a140 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5a160 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5a180 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5a1a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5a1c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5a1e0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 4d 65 6e 75 53 74 61 74 ..,.............m..._GetMenuStat
5a200 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 40 31 32 00 5f 5f 68 65 e@12.__imp__GetMenuState@12.__he
5a220 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5a240 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
5a260 6c 61 62 73 30 30 33 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00321.o/..1516161042..0.....
5a280 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..675.......`.L.....
5a2a0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
5a2c0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
5a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5a300 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5a320 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
5a340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5a360 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
5a380 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
5a3a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5a3c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 01 47 65 74 4d .......%..................A.GetM
5a3e0 65 6e 75 49 74 65 6d 52 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 enuItemRect.....................
5a400 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5a420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5a440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5a460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5a480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5a4a0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
5a4c0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 40 31 ..........s..._GetMenuItemRect@1
5a4e0 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 40 31 36 00 5f 5f 68 65 6.__imp__GetMenuItemRect@16.__he
5a500 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5a520 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
5a540 6c 61 62 73 30 30 33 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00320.o/..1516161042..0.....
5a560 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..677.......`.L.....
5a580 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
5a5a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
5a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5a5e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5a600 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
5a620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5a640 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
5a660 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
5a680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5a6a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 01 47 65 74 4d .......%..................@.GetM
5a6c0 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 enuItemInfoW....................
5a6e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5a700 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5a720 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5a740 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5a760 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5a780 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
5a7a0 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 ..........u..._GetMenuItemInfoW@
5a7c0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 40 31 36 00 5f 5f 16.__imp__GetMenuItemInfoW@16.__
5a7e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5a800 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
5a820 64 6f 6c 61 62 73 30 30 33 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00319.o/..1516161042..0...
5a840 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..677.......`.L...
5a860 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
5a880 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
5a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5a8c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5a8e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5a900 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
5a920 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
5a940 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
5a960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5a980 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 47 65 .........%..................?.Ge
5a9a0 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tMenuItemInfoA..................
5a9c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5a9e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5aa00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5aa20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5aa40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5aa60 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
5aa80 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f ............u..._GetMenuItemInfo
5aaa0 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 40 31 36 00 A@16.__imp__GetMenuItemInfoA@16.
5aac0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5aae0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
5ab00 00 0a 64 6f 6c 61 62 73 30 30 33 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00318.o/..1516161042..0.
5ab20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..665.......`.L.
5ab40 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
5ab60 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
5ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5aba0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5abc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5abe0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
5ac00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
5ac20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
5ac40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5ac60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 ...........%..................>.
5ac80 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetMenuItemID...................
5aca0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5acc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5ace0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5ad00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5ad20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5ad40 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
5ad60 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 40 38 00 5f ..........m..._GetMenuItemID@8._
5ad80 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__GetMenuItemID@8.__head_C__
5ada0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5adc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
5ade0 33 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 317.o/..1516161042..0.....0.....
5ae00 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
5ae20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5ae40 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
5ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5aea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
5aec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5aee0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
5af00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
5af20 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5af40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 01 47 65 74 4d 65 6e 75 49 74 65 .%..................=.GetMenuIte
5af60 6d 43 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mCount..........................
5af80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5afa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5afc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5afe0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5b000 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5b020 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
5b040 00 00 02 00 73 00 00 00 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 40 34 00 5f 5f 69 6d ....s..._GetMenuItemCount@4.__im
5b060 70 5f 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__GetMenuItemCount@4.__head_C__
5b080 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5b0a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
5b0c0 33 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 316.o/..1516161042..0.....0.....
5b0e0 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..661.......`.L.......x...
5b100 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5b120 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
5b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5b180 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
5b1a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5b1c0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
5b1e0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
5b200 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5b220 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 47 65 74 4d 65 6e 75 49 6e 66 .%..................<.GetMenuInf
5b240 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 o...............................
5b260 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5b280 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5b2a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5b2c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5b2e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5b300 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
5b320 69 00 00 00 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e i..._GetMenuInfo@8.__imp__GetMen
5b340 75 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f uInfo@8.__head_C__Users_Peter_Co
5b360 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5b380 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00315.o/..151616
5b3a0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1042..0.....0.....100666..685...
5b3c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
5b3e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
5b400 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5b420 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5b460 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
5b480 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
5b4a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
5b4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
5b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5b500 00 00 00 00 00 00 3b 01 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 00 00 00 02 00 ......;.GetMenuDefaultItem......
5b520 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5b540 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5b560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5b580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5b5a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5b5c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
5b5e0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 47 ............8.............y..._G
5b600 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d etMenuDefaultItem@12.__imp__GetM
5b620 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 enuDefaultItem@12.__head_C__User
5b640 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5b660 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 31 34 2e libwinapi_user32_a..dolabs00314.
5b680 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
5b6a0 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
5b6c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
5b6e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5b740 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
5b760 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
5b780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5b7a0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
5b7c0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5b7e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 ................:.GetMenuContext
5b800 48 65 6c 70 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 HelpId..........................
5b820 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5b840 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5b860 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5b880 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5b8a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5b8c0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
5b8e0 00 00 02 00 7b 00 00 00 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 34 00 ....{..._GetMenuContextHelpId@4.
5b900 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 40 34 00 5f 5f __imp__GetMenuContextHelpId@4.__
5b920 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5b940 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
5b960 64 6f 6c 61 62 73 30 30 33 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00313.o/..1516161042..0...
5b980 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..707.......`.L...
5b9a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5b9c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
5b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5ba00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5ba20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5ba40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
5ba60 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
5ba80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
5baa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5bac0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 01 47 65 .........%..................9.Ge
5bae0 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 00 00 00 02 00 00 00 tMenuCheckMarkDimensions........
5bb00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5bb20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5bb40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5bb60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5bb80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5bba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
5bbc0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 ..........F................._Get
5bbe0 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 40 30 00 5f 5f 69 6d 70 5f MenuCheckMarkDimensions@0.__imp_
5bc00 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 40 30 00 5f 5f _GetMenuCheckMarkDimensions@0.__
5bc20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5bc40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
5bc60 64 6f 6c 61 62 73 30 30 33 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00312.o/..1516161042..0...
5bc80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..673.......`.L...
5bca0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
5bcc0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
5bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5bd00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5bd20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5bd40 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
5bd60 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
5bd80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
5bda0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5bdc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 01 47 65 .........%..................8.Ge
5bde0 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tMenuBarInfo....................
5be00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5be20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5be40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5be60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5be80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5bea0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
5bec0 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 40 ............q..._GetMenuBarInfo@
5bee0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 40 31 36 00 5f 5f 68 65 16.__imp__GetMenuBarInfo@16.__he
5bf00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5bf20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
5bf40 6c 61 62 73 30 30 33 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00311.o/..1516161042..0.....
5bf60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..649.......`.L.....
5bf80 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
5bfa0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
5bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5bfe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5c000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
5c020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5c040 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
5c060 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
5c080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5c0a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 01 47 65 74 4d .......%..................7.GetM
5c0c0 65 6e 75 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 enu.............................
5c0e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5c100 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5c120 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5c140 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5c160 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5c180 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
5c1a0 02 00 61 00 00 00 5f 47 65 74 4d 65 6e 75 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6e 75 40 ..a..._GetMenu@4.__imp__GetMenu@
5c1c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
5c1e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
5c200 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00310.o/..1516161042..
5c220 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..671.......`.
5c240 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
5c260 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
5c280 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5c2a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5c2c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5c2e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
5c300 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
5c320 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
5c340 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5c360 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5c380 36 01 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 6.GetListBoxInfo................
5c3a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5c3c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5c3e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5c400 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5c420 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5c440 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5c460 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 4c 69 73 74 42 6f 78 49 ................o..._GetListBoxI
5c480 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 40 34 00 5f 5f nfo@4.__imp__GetListBoxInfo@4.__
5c4a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5c4c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
5c4e0 64 6f 6c 61 62 73 30 30 33 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00309.o/..1516161042..0...
5c500 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
5c520 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5c540 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
5c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5c580 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5c5a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5c5c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
5c5e0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
5c600 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
5c620 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5c640 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 01 47 65 .........%..................5.Ge
5c660 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 00 00 00 02 00 00 00 tLayeredWindowAttributes........
5c680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5c6a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5c6c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5c6e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5c700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5c720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
5c740 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 ..........H................._Get
5c760 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 5f 5f 69 6d 70 LayeredWindowAttributes@16.__imp
5c780 5f 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 40 31 36 00 __GetLayeredWindowAttributes@16.
5c7a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5c7c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
5c7e0 00 0a 64 6f 6c 61 62 73 30 30 33 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00308.o/..1516161042..0.
5c800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..675.......`.L.
5c820 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5c840 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5c880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5c8a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5c8c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5c8e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5c900 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
5c920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5c940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 01 ...........%..................4.
5c960 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetLastInputInfo................
5c980 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5c9a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5c9c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5c9e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5ca00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5ca20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5ca40 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 2.............s..._GetLastInputI
5ca60 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 40 34 00 nfo@4.__imp__GetLastInputInfo@4.
5ca80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5caa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
5cac0 00 0a 64 6f 6c 61 62 73 30 30 33 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00307.o/..1516161042..0.
5cae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
5cb00 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5cb20 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
5cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5cb60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5cb80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5cba0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5cbc0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5cbe0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
5cc00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
5cc20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 01 ...........%..................3.
5cc40 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 00 00 00 02 00 00 00 04 00 00 00 06 00 GetLastActivePopup..............
5cc60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5cc80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5cca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5ccc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5cce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5cd00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5cd20 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 65 74 4c 61 73 74 41 63 ....6.............w..._GetLastAc
5cd40 74 69 76 65 50 6f 70 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 tivePopup@4.__imp__GetLastActive
5cd60 50 6f 70 75 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Popup@4.__head_C__Users_Peter_Co
5cd80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5cda0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00306.o/..151616
5cdc0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1042..0.....0.....100666..673...
5cde0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
5ce00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
5ce20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5ce40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5ce80 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
5cea0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
5cec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
5cee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
5cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5cf20 00 00 00 00 00 00 32 01 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 00 00 02 00 00 00 04 00 ......2.GetKeyboardType.........
5cf40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5cf60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5cf80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5cfa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5cfc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5cfe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
5d000 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 4b 65 ........0.............q..._GetKe
5d020 79 62 6f 61 72 64 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 yboardType@4.__imp__GetKeyboardT
5d040 79 70 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ype@4.__head_C__Users_Peter_Code
5d060 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
5d080 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00305.o/..15161610
5d0a0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 42..0.....0.....100666..675.....
5d0c0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
5d0e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
5d100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5d120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5d140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5d160 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
5d180 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
5d1a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
5d1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
5d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5d200 00 00 00 00 31 01 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 ....1.GetKeyboardState..........
5d220 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5d240 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5d260 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5d280 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5d2a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5d2c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
5d2e0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 4b 65 79 62 ......2.............s..._GetKeyb
5d300 6f 61 72 64 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 oardState@4.__imp__GetKeyboardSt
5d320 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ate@4.__head_C__Users_Peter_Code
5d340 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
5d360 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00304.o/..15161610
5d380 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 42..0.....0.....100666..695.....
5d3a0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
5d3c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
5d3e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5d400 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5d420 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5d440 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
5d460 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
5d480 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
5d4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
5d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5d4e0 00 00 00 00 30 01 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 00 00 00 ....0.GetKeyboardLayoutNameW....
5d500 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5d520 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5d540 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5d560 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5d580 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5d5a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
5d5c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
5d5e0 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 40 34 00 5f 5f 69 6d 70 5f _GetKeyboardLayoutNameW@4.__imp_
5d600 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 40 34 00 5f 5f 68 65 61 64 _GetKeyboardLayoutNameW@4.__head
5d620 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
5d640 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
5d660 62 73 30 30 33 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00303.o/..1516161042..0.....0.
5d680 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..695.......`.L.......
5d6a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5d6c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
5d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d720 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
5d740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5d760 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
5d780 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
5d7a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5d7c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 47 65 74 4b 65 79 .....%................../.GetKey
5d7e0 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 boardLayoutNameA................
5d800 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5d820 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5d840 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5d860 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5d880 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5d8a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5d8c0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 ..>................._GetKeyboard
5d8e0 4c 61 79 6f 75 74 4e 61 6d 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 LayoutNameA@4.__imp__GetKeyboard
5d900 4c 61 79 6f 75 74 4e 61 6d 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 LayoutNameA@4.__head_C__Users_Pe
5d920 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5d940 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 33 30 32 2e 6f 2f 20 20 inapi_user32_a..dolabs00302.o/..
5d960 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
5d980 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 689.......`.L...................
5d9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5d9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5d9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5da20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5da40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5da60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
5da80 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5daa0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
5dac0 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c ..............GetKeyboardLayoutL
5dae0 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ist.............................
5db00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5db20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5db40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5db60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5db80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5dba0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
5dbc0 7d 00 00 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 40 38 00 5f 5f 69 }..._GetKeyboardLayoutList@8.__i
5dbe0 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 40 38 00 5f 5f 68 65 mp__GetKeyboardLayoutList@8.__he
5dc00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5dc20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
5dc40 6c 61 62 73 30 30 33 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00301.o/..1516161042..0.....
5dc60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..677.......`.L.....
5dc80 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
5dca0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
5dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5dce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5dd00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
5dd20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5dd40 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
5dd60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
5dd80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5dda0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 47 65 74 4b .......%..................-.GetK
5ddc0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eyboardLayout...................
5dde0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5de00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5de20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5de40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5de60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5de80 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
5dea0 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ..........u..._GetKeyboardLayout
5dec0 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 34 00 5f 5f @4.__imp__GetKeyboardLayout@4.__
5dee0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5df00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
5df20 64 6f 6c 61 62 73 30 30 33 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00300.o/..1516161042..0...
5df40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..661.......`.L...
5df60 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
5df80 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
5dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5dfc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5dfe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5e000 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
5e020 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
5e040 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
5e060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5e080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 01 47 65 .........%..................,.Ge
5e0a0 74 4b 65 79 53 74 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tKeyState.......................
5e0c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5e0e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5e100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5e120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5e140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5e160 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
5e180 00 00 00 00 00 00 02 00 69 00 00 00 5f 47 65 74 4b 65 79 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 ........i..._GetKeyState@4.__imp
5e1a0 5f 5f 47 65 74 4b 65 79 53 74 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __GetKeyState@4.__head_C__Users_
5e1c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5e1e0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 39 2e 6f 2f bwinapi_user32_a..dolabs00299.o/
5e200 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
5e220 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..675.......`.L.......|.........
5e240 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5e260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5e2c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
5e2e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
5e300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5e320 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
5e340 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5e360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 ..............+.GetKeyNameTextW.
5e380 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5e3a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5e3c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5e3e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5e400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5e420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
5e440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
5e460 00 00 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 .._GetKeyNameTextW@12.__imp__Get
5e480 4b 65 79 4e 61 6d 65 54 65 78 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f KeyNameTextW@12.__head_C__Users_
5e4a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5e4c0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 38 2e 6f 2f bwinapi_user32_a..dolabs00298.o/
5e4e0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
5e500 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..675.......`.L.......|.........
5e520 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5e540 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5e5a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
5e5c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
5e5e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5e600 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
5e620 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5e640 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 01 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 ..............*.GetKeyNameTextA.
5e660 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5e680 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5e6a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5e6c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5e6e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5e700 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
5e720 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
5e740 00 00 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 .._GetKeyNameTextA@12.__imp__Get
5e760 4b 65 79 4e 61 6d 65 54 65 78 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f KeyNameTextA@12.__head_C__Users_
5e780 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
5e7a0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 37 2e 6f 2f bwinapi_user32_a..dolabs00297.o/
5e7c0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
5e7e0 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..665.......`.L.......x.........
5e800 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
5e820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5e880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
5e8a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
5e8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5e8e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
5e900 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5e920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 01 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 02 00 ..............).GetKBCodePage...
5e940 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5e960 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5e980 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5e9a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5e9c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5e9e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
5ea00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 ............,.............m..._G
5ea20 65 74 4b 42 43 6f 64 65 50 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4b 42 43 6f 64 65 50 etKBCodePage@0.__imp__GetKBCodeP
5ea40 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 age@0.__head_C__Users_Peter_Code
5ea60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
5ea80 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00296.o/..15161610
5eaa0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 42..0.....0.....100666..665.....
5eac0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
5eae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
5eb00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5eb20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5eb40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5eb60 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
5eb80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
5eba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
5ebc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
5ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5ec00 00 00 00 00 28 01 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ....(.GetInputState.............
5ec20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5ec40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5ec60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5ec80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5eca0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5ecc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5ece0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 49 6e 70 75 74 53 74 61 ..,.............m..._GetInputSta
5ed00 74 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 40 30 00 5f 5f 68 65 te@0.__imp__GetInputState@0.__he
5ed20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5ed40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
5ed60 6c 61 62 73 30 30 32 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00295.o/..1516161042..0.....
5ed80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..683.......`.L.....
5eda0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5edc0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
5ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5ee00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5ee20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
5ee40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5ee60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
5ee80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
5eea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5eec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 01 47 65 74 49 .......%..................'.GetI
5eee0 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 nputLocaleInfo..................
5ef00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5ef20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5ef40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5ef60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5ef80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5efa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5efc0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 6.............w..._GetInputLocal
5efe0 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 eInfo@8.__imp__GetInputLocaleInf
5f000 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 o@8.__head_C__Users_Peter_Code_w
5f020 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
5f040 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00294.o/..1516161042
5f060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
5f080 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
5f0a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
5f0c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5f0e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5f100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5f120 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
5f140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
5f160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
5f180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
5f1a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5f1c0 00 00 26 01 47 65 74 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 00 00 02 00 00 00 04 00 00 00 06 00 ..&.GetInputDesktop.............
5f1e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5f200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5f220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5f240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5f260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5f280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5f2a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 49 6e 70 75 74 44 ....0.............q..._GetInputD
5f2c0 65 73 6b 74 6f 70 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 6e 70 75 74 44 65 73 6b 74 6f 70 40 esktop@0.__imp__GetInputDesktop@
5f2e0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
5f300 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
5f320 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00293.o/..1516161042..
5f340 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..671.......`.
5f360 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
5f380 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
5f3a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5f3c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5f3e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5f400 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
5f420 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
5f440 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
5f460 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5f480 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5f4a0 25 01 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 %.GetIconInfoExW................
5f4c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5f4e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5f500 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5f520 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5f540 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5f560 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5f580 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 49 63 6f 6e 49 6e 66 6f ................o..._GetIconInfo
5f5a0 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 40 38 00 5f 5f ExW@8.__imp__GetIconInfoExW@8.__
5f5c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5f5e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
5f600 64 6f 6c 61 62 73 30 30 32 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00292.o/..1516161042..0...
5f620 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..671.......`.L...
5f640 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
5f660 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
5f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5f6a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5f6c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5f6e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
5f700 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
5f720 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
5f740 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
5f760 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 01 47 65 .........%..................$.Ge
5f780 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tIconInfoExA....................
5f7a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5f7c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5f7e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5f800 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5f820 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5f840 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
5f860 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 40 ............o..._GetIconInfoExA@
5f880 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 40 38 00 5f 5f 68 65 61 64 8.__imp__GetIconInfoExA@8.__head
5f8a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
5f8c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
5f8e0 62 73 30 30 32 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00291.o/..1516161042..0.....0.
5f900 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..661.......`.L.......
5f920 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
5f940 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
5f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f9a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
5f9c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5f9e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
5fa00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
5fa20 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5fa40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 01 47 65 74 49 63 6f .....%..................#.GetIco
5fa60 6e 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 nInfo...........................
5fa80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5faa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5fac0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5fae0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5fb00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5fb20 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
5fb40 00 00 02 00 69 00 00 00 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 ....i..._GetIconInfo@8.__imp__Ge
5fb60 74 49 63 6f 6e 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tIconInfo@8.__head_C__Users_Pete
5fb80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
5fba0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 39 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00290.o/..15
5fbc0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
5fbe0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
5fc00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
5fc20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5fc40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5fc80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
5fca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
5fcc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
5fce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
5fd00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5fd20 00 00 00 00 00 00 00 00 00 00 22 01 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 00 00 02 00 ..........".GetGuiResources.....
5fd40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5fd60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5fd80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5fda0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5fdc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5fde0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
5fe00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 ............0.............q..._G
5fe20 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 75 69 52 65 etGuiResources@8.__imp__GetGuiRe
5fe40 73 6f 75 72 63 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sources@8.__head_C__Users_Peter_
5fe60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
5fe80 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 39 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00289.o/..1516
5fea0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 161042..0.....0.....100666..671.
5fec0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
5fee0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
5ff00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5ff20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5ff60 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
5ff80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
5ffa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
5ffc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
5ffe0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
60000 00 00 00 00 00 00 00 00 21 01 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 00 00 00 02 00 00 00 ........!.GetGestureInfo........
60020 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
60040 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
60060 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
60080 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
600a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
600c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
600e0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 ........................o..._Get
60100 47 65 73 74 75 72 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 73 74 75 72 65 49 GestureInfo@8.__imp__GetGestureI
60120 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nfo@8.__head_C__Users_Peter_Code
60140 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
60160 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00288.o/..15161610
60180 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 42..0.....0.....100666..687.....
601a0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
601c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
601e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
60200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
60220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
60240 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
60260 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
60280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
602a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
602c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
602e0 00 00 00 00 20 01 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 00 00 02 00 00 00 ......GetGestureExtraArgs.......
60300 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
60320 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
60340 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
60360 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
60380 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
603a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
603c0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 ..........:.............{..._Get
603e0 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 GestureExtraArgs@12.__imp__GetGe
60400 73 74 75 72 65 45 78 74 72 61 41 72 67 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 stureExtraArgs@12.__head_C__User
60420 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
60440 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 37 2e libwinapi_user32_a..dolabs00287.
60460 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
60480 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..677.......`.L.......|.......
604a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
604c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
604e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
60500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
60520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
60540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
60560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
60580 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
605a0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
605c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 ..................GetGestureConf
605e0 69 67 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ig..............................
60600 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
60620 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
60640 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
60660 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
60680 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
606a0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
606c0 75 00 00 00 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 34 00 5f 5f 69 6d 70 5f 5f u..._GetGestureConfig@24.__imp__
606e0 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 GetGestureConfig@24.__head_C__Us
60700 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
60720 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 b_libwinapi_user32_a..dolabs0028
60740 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161042..0.....0.....10
60760 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..675.......`.L.......|.....
60780 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
607a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
607c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
607e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
60800 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
60820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
60840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
60860 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
60880 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
608a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 01 47 65 74 47 55 49 54 68 72 65 61 64 ....................GetGUIThread
608c0 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Info............................
608e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60900 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60920 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
60940 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
60960 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
60980 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
609a0 02 00 73 00 00 00 5f 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f ..s..._GetGUIThreadInfo@8.__imp_
609c0 5f 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _GetGUIThreadInfo@8.__head_C__Us
609e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
60a00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 b_libwinapi_user32_a..dolabs0028
60a20 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161042..0.....0.....10
60a40 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..685.......`.L.............
60a60 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
60a80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
60aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
60ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
60ae0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
60b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
60b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
60b40 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
60b60 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
60b80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 47 65 74 46 6f 72 65 67 72 6f 75 6e ....................GetForegroun
60ba0 64 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 dWindow.........................
60bc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
60be0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
60c00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
60c20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
60c40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60c60 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
60c80 00 00 00 00 02 00 79 00 00 00 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 30 ......y..._GetForegroundWindow@0
60ca0 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 30 00 5f 5f .__imp__GetForegroundWindow@0.__
60cc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
60ce0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
60d00 64 6f 6c 61 62 73 30 30 32 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00284.o/..1516161042..0...
60d20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..651.......`.L...
60d40 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
60d60 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
60d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
60da0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
60dc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
60de0 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
60e00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
60e20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
60e40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
60e60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 47 65 .........%....................Ge
60e80 74 46 6f 63 75 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tFocus..........................
60ea0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
60ec0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
60ee0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
60f00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
60f20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
60f40 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
60f60 00 00 02 00 63 00 00 00 5f 47 65 74 46 6f 63 75 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 6f ....c..._GetFocus@0.__imp__GetFo
60f80 63 75 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 cus@0.__head_C__Users_Peter_Code
60fa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
60fc0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00283.o/..15161610
60fe0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 42..0.....0.....100666..673.....
61000 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
61020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
61040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
61060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
61080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
610a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
610c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
610e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
61100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
61120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
61140 00 00 00 00 1b 01 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 ......GetDpiForWindow...........
61160 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
61180 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
611a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
611c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
611e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
61200 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
61220 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 44 70 69 46 ......0.............q..._GetDpiF
61240 6f 72 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f orWindow@4.__imp__GetDpiForWindo
61260 77 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 w@4.__head_C__Users_Peter_Code_w
61280 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
612a0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00282.o/..1516161042
612c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
612e0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
61300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
61320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
61340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
61360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
61380 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
613a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
613c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
613e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
61400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
61420 00 00 1a 01 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 00 00 02 00 00 00 04 00 00 00 06 00 ....GetDpiForSystem.............
61440 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
61460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
61480 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
614a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
614c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
614e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
61500 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 44 70 69 46 6f 72 ....0.............q..._GetDpiFor
61520 53 79 73 74 65 6d 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 40 System@0.__imp__GetDpiForSystem@
61540 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
61560 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
61580 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00281.o/..1516161042..
615a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..683.......`.
615c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
615e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
61600 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
61620 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
61640 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
61660 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
61680 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
616a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
616c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
616e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
61700 19 01 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 ..GetDoubleClickTime............
61720 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
61740 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
61760 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
61780 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
617a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
617c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
617e0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 65 74 44 6f 75 62 ......6.............w..._GetDoub
61800 6c 65 43 6c 69 63 6b 54 69 6d 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6f 75 62 6c 65 43 6c leClickTime@0.__imp__GetDoubleCl
61820 69 63 6b 54 69 6d 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ickTime@0.__head_C__Users_Peter_
61840 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
61860 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 38 30 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00280.o/..1516
61880 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 161042..0.....0.....100666..675.
618a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
618c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
618e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
61900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
61920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61940 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
61960 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
61980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
619a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
619c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
619e0 00 00 00 00 00 00 00 00 18 01 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 00 00 02 00 00 00 ..........GetDlgItemTextW.......
61a00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
61a20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
61a40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
61a60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
61a80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
61aa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
61ac0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 ..........2.............s..._Get
61ae0 44 6c 67 49 74 65 6d 54 65 78 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 49 74 65 DlgItemTextW@16.__imp__GetDlgIte
61b00 6d 54 65 78 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mTextW@16.__head_C__Users_Peter_
61b20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
61b40 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 39 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00279.o/..1516
61b60 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 161042..0.....0.....100666..675.
61b80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
61ba0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
61bc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
61be0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
61c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61c20 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
61c40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
61c60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
61c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
61ca0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
61cc0 00 00 00 00 00 00 00 00 17 01 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 00 00 02 00 00 00 ..........GetDlgItemTextA.......
61ce0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
61d00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
61d20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
61d40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
61d60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
61d80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
61da0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 ..........2.............s..._Get
61dc0 44 6c 67 49 74 65 6d 54 65 78 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 49 74 65 DlgItemTextA@16.__imp__GetDlgIte
61de0 6d 54 65 78 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mTextA@16.__head_C__Users_Peter_
61e00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
61e20 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 38 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00278.o/..1516
61e40 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 161042..0.....0.....100666..667.
61e60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
61e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
61ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
61ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
61ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61f00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
61f20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
61f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
61f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
61f80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
61fa0 00 00 00 00 00 00 00 00 16 01 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 02 00 00 00 04 00 00 00 ..........GetDlgItemInt.........
61fc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
61fe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
62000 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
62020 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
62040 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
62060 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
62080 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 44 6c 67 49 ....................o..._GetDlgI
620a0 74 65 6d 49 6e 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 40 31 temInt@16.__imp__GetDlgItemInt@1
620c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
620e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
62100 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00277.o/..1516161042..
62120 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..659.......`.
62140 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
62160 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
62180 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
621a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
621c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
621e0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
62200 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
62220 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
62240 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
62260 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
62280 15 01 47 65 74 44 6c 67 49 74 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetDlgItem....................
622a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
622c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
622e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
62300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
62320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
62340 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
62360 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 47 65 74 44 6c 67 49 74 65 6d 40 38 00 5f 5f ............g..._GetDlgItem@8.__
62380 69 6d 70 5f 5f 47 65 74 44 6c 67 49 74 65 6d 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__GetDlgItem@8.__head_C__User
623a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
623c0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 36 2e libwinapi_user32_a..dolabs00276.
623e0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
62400 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..663.......`.L.......x.......
62420 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
62440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
62460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
62480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
624a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
624c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
624e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
62500 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
62520 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
62540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 01 47 65 74 44 6c 67 43 74 72 6c 49 44 00 00 ..................GetDlgCtrlID..
62560 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
62580 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
625a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
625c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
625e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
62600 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
62620 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
62640 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 67 43 74 72 _GetDlgCtrlID@4.__imp__GetDlgCtr
62660 6c 49 44 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 lID@4.__head_C__Users_Peter_Code
62680 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
626a0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00275.o/..15161610
626c0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 42..0.....0.....100666..711.....
626e0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
62700 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
62720 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
62740 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
62760 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
62780 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
627a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
627c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
627e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
62800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
62820 00 00 00 00 13 01 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 ......GetDisplayConfigBufferSize
62840 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
62860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
62880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
628a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
628c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
628e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
62900 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
62920 8b 00 00 00 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 ...._GetDisplayConfigBufferSizes
62940 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 @12.__imp__GetDisplayConfigBuffe
62960 72 53 69 7a 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rSizes@12.__head_C__Users_Peter_
62980 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
629a0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00274.o/..1516
629c0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 161042..0.....0.....100666..725.
629e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
62a00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
62a20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
62a40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
62a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
62a80 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
62aa0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
62ac0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
62ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
62b00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
62b20 00 00 00 00 00 00 00 00 12 01 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e ..........GetDisplayAutoRotation
62b40 50 72 65 66 65 72 65 6e 63 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Preferences.....................
62b60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
62b80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
62ba0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
62bc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
62be0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
62c00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
62c20 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 ............_GetDisplayAutoRotat
62c40 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 70 6c ionPreferences@4.__imp__GetDispl
62c60 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 40 34 00 5f 5f 68 65 ayAutoRotationPreferences@4.__he
62c80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
62ca0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
62cc0 6c 61 62 73 30 30 32 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00273.o/..1516161042..0.....
62ce0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..707.......`.L.....
62d00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
62d20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
62d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
62d60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
62d80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
62da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
62dc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
62de0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
62e00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
62e20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 01 47 65 74 44 .......%....................GetD
62e40 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 00 00 00 02 00 00 00 04 00 ialogDpiChangeBehavior..........
62e60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
62e80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
62ea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
62ec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
62ee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
62f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
62f20 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 44 69 ........F................._GetDi
62f40 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 alogDpiChangeBehavior@4.__imp__G
62f60 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 40 34 00 5f 5f 68 65 etDialogDpiChangeBehavior@4.__he
62f80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
62fa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
62fc0 6c 61 62 73 30 30 32 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00272.o/..1516161042..0.....
62fe0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..725.......`.L.....
63000 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
63020 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
63040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
63060 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
63080 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
630a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
630c0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
630e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
63100 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
63120 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 01 47 65 74 44 .......%....................GetD
63140 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 02 00 ialogControlDpiChangeBehavior...
63160 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
63180 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
631a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
631c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
631e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
63200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
63220 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 ............T................._G
63240 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 etDialogControlDpiChangeBehavior
63260 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 @4.__imp__GetDialogControlDpiCha
63280 6e 67 65 42 65 68 61 76 69 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ngeBehavior@4.__head_C__Users_Pe
632a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
632c0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 37 31 2e 6f 2f 20 20 inapi_user32_a..dolabs00271.o/..
632e0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
63300 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L...................
63320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
63340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
63360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
63380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
633a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
633c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
633e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
63400 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
63420 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
63440 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 ..............GetDialogBaseUnits
63460 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
63480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
634a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
634c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
634e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63520 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
63540 77 00 00 00 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 40 30 00 5f 5f 69 6d 70 5f w..._GetDialogBaseUnits@0.__imp_
63560 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f _GetDialogBaseUnits@0.__head_C__
63580 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
635a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
635c0 32 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 270.o/..1516161042..0.....0.....
635e0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
63600 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
63620 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
63640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
63660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
63680 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
636a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
636c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
636e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
63700 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
63720 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 47 65 74 44 65 73 6b 74 6f 70 .%....................GetDesktop
63740 57 69 6e 64 6f 77 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Window..........................
63760 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
63780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
637a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
637c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
637e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
63800 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
63820 00 00 02 00 73 00 00 00 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d ....s..._GetDesktopWindow@0.__im
63840 70 5f 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f p__GetDesktopWindow@0.__head_C__
63860 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
63880 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
638a0 32 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 269.o/..1516161042..0.....0.....
638c0 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 100666..651.......`.L.......t...
638e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
63900 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 L.............0`.data...........
63920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
63940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
63960 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 .idata$7............4...V.......
63980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
639a0 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 `.............0..idata$4........
639c0 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...j.............0..idata$6
639e0 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
63a00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 47 65 74 44 43 45 78 00 00 00 .%....................GetDCEx...
63a20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
63a40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
63a60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
63a80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
63aa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
63ac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
63ae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
63b00 5f 47 65 74 44 43 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 43 45 78 40 31 32 00 5f 5f _GetDCEx@12.__imp__GetDCEx@12.__
63b20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
63b40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
63b60 64 6f 6c 61 62 73 30 30 32 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00268.o/..1516161042..0...
63b80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 33 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..632.......`.L...
63ba0 00 00 00 00 70 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....p............text...........
63bc0 08 00 00 00 2c 01 00 00 48 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...H.............0`.data...
63be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
63c00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
63c20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
63c40 52 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 R.............0..idata$5........
63c60 04 00 00 00 38 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...\.............0..idata$4
63c80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...f.............0.
63ca0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
63cc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 47 65 .........%....................Ge
63ce0 74 44 43 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tDC.............................
63d00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63d20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
63d40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
63d60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63d80 00 00 00 00 07 00 00 00 03 00 5f 47 65 74 44 43 40 34 00 00 00 00 01 00 00 00 02 00 00 00 00 00 .........._GetDC@4..............
63da0 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
63dc0 54 00 00 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 43 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 T...__imp__GetDC@4.__head_C__Use
63de0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 rs_Peter_Code_winapi_rs_i686_lib
63e00 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 6f 6c 61 62 73 30 30 32 36 37 2e _libwinapi_user32_a.dolabs00267.
63e20 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
63e40 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..663.......`.L.......x.......
63e60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
63e80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
63ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
63ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
63ee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
63f00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
63f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
63f40 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
63f60 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
63f80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 47 65 74 43 75 72 73 6f 72 50 6f 73 00 00 ..................GetCursorPos..
63fa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
63fc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
63fe0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
64000 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
64020 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
64040 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
64060 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
64080 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 73 6f 72 _GetCursorPos@4.__imp__GetCursor
640a0 50 6f 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Pos@4.__head_C__Users_Peter_Code
640c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
640e0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00266.o/..15161610
64100 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 42..0.....0.....100666..665.....
64120 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
64140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
64160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
64180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
641a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
641c0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
641e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
64200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
64220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
64240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
64260 00 00 00 00 0a 01 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 ......GetCursorInfo.............
64280 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
642a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
642c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
642e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
64300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
64320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
64340 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 43 75 72 73 6f 72 49 6e ..,.............m..._GetCursorIn
64360 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 40 34 00 5f 5f 68 65 fo@4.__imp__GetCursorInfo@4.__he
64380 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
643a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
643c0 6c 61 62 73 30 30 32 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00265.o/..1516161042..0.....
643e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..653.......`.L.....
64400 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
64420 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
64440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
64460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
64480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
644a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
644c0 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
644e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
64500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
64520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 01 47 65 74 43 .......%....................GetC
64540 75 72 73 6f 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ursor...........................
64560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
64580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
645a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
645c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
645e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
64600 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
64620 02 00 65 00 00 00 5f 47 65 74 43 75 72 73 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 ..e..._GetCursor@0.__imp__GetCur
64640 73 6f 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sor@0.__head_C__Users_Peter_Code
64660 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
64680 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00264.o/..15161610
646a0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 42..0.....0.....100666..711.....
646c0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
646e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
64700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
64720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64760 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
64780 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
647a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
647c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
647e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
64800 00 00 00 00 08 01 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 ......GetCurrentInputMessageSour
64820 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ce..............................
64840 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
64860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
64880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
648a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
648c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
648e0 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
64900 8b 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 ...._GetCurrentInputMessageSourc
64920 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 e@4.__imp__GetCurrentInputMessag
64940 65 53 6f 75 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eSource@4.__head_C__Users_Peter_
64960 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
64980 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 36 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00263.o/..1516
649a0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161042..0.....0.....100666..673.
649c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
649e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
64a00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
64a20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
64a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
64a60 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
64a80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
64aa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
64ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
64ae0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
64b00 00 00 00 00 00 00 00 00 07 01 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 00 00 02 00 00 00 ..........GetComboBoxInfo.......
64b20 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
64b40 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
64b60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
64b80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
64ba0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
64bc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
64be0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 ..........0.............q..._Get
64c00 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 62 6f 42 6f ComboBoxInfo@8.__imp__GetComboBo
64c20 78 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f xInfo@8.__head_C__Users_Peter_Co
64c40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
64c60 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00262.o/..151616
64c80 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 1042..0.....0.....100666..683...
64ca0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
64cc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
64ce0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
64d00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
64d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
64d40 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
64d60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
64d80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
64da0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
64dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
64de0 00 00 00 00 00 00 06 01 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 00 00 00 02 00 ........GetClipboardViewer......
64e00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
64e20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
64e40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
64e60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
64e80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
64ea0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
64ec0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 47 ............6.............w..._G
64ee0 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c etClipboardViewer@0.__imp__GetCl
64f00 69 70 62 6f 61 72 64 56 69 65 77 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ipboardViewer@0.__head_C__Users_
64f20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
64f40 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 36 31 2e 6f 2f bwinapi_user32_a..dolabs00261.o/
64f60 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
64f80 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..707.......`.L.................
64fa0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
64fc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
64fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
65000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
65020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
65040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
65060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
65080 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
650a0 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
650c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 01 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 ................GetClipboardSequ
650e0 65 6e 63 65 4e 75 6d 62 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 enceNumber......................
65100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
65120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
65140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
65160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
65180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
651a0 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
651c0 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 .............._GetClipboardSeque
651e0 6e 63 65 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 nceNumber@0.__imp__GetClipboardS
65200 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f equenceNumber@0.__head_C__Users_
65220 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
65240 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 36 30 2e 6f 2f bwinapi_user32_a..dolabs00260.o/
65260 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
65280 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
652a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
652c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
652e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
65300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
65320 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
65340 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
65360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
65380 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
653a0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
653c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 01 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 ................GetClipboardOwne
653e0 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 r...............................
65400 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
65420 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
65440 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
65460 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
65480 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
654a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
654c0 00 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 .._GetClipboardOwner@0.__imp__Ge
654e0 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tClipboardOwner@0.__head_C__User
65500 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
65520 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 39 2e libwinapi_user32_a..dolabs00259.
65540 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
65560 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..699.......`.L...............
65580 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
655a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
655c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
655e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
65600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
65620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
65640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
65660 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
65680 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
656a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 01 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f ..................GetClipboardFo
656c0 72 6d 61 74 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rmatNameW.......................
656e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
65700 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
65720 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
65740 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
65760 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
65780 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
657a0 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e ............_GetClipboardFormatN
657c0 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 ameW@12.__imp__GetClipboardForma
657e0 74 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tNameW@12.__head_C__Users_Peter_
65800 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
65820 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 38 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00258.o/..1516
65840 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 161042..0.....0.....100666..699.
65860 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
65880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
658a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
658c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
658e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
65900 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
65920 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
65940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
65960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
65980 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
659a0 00 00 00 00 00 00 00 00 02 01 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 ..........GetClipboardFormatName
659c0 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
659e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
65a00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
65a20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
65a40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
65a60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
65a80 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
65aa0 83 00 00 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 40 31 32 00 ...._GetClipboardFormatNameA@12.
65ac0 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 40 31 __imp__GetClipboardFormatNameA@1
65ae0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
65b00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
65b20 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00257.o/..1516161042..
65b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
65b60 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
65b80 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
65ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
65bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
65be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
65c00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
65c20 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
65c40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
65c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
65c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
65ca0 01 01 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetClipboardData..............
65cc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
65ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
65d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
65d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
65d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
65d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
65d80 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 43 6c 69 70 62 6f 61 72 ..2.............s..._GetClipboar
65da0 64 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 40 dData@4.__imp__GetClipboardData@
65dc0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
65de0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
65e00 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00256.o/..1516161042..
65e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
65e40 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
65e60 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
65e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
65ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
65ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
65ee0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
65f00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
65f20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
65f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
65f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
65f80 00 01 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetClipCursor.................
65fa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
65fc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
65fe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
66000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
66020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
66040 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
66060 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 40 34 ............m..._GetClipCursor@4
66080 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 .__imp__GetClipCursor@4.__head_C
660a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
660c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
660e0 30 30 32 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00255.o/..1516161042..0.....0...
66100 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..665.......`.L.......x.
66120 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
66140 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
66160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
66180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
661a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
661c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
661e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
66200 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
66220 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
66240 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 47 65 74 43 6c 69 65 6e ...%....................GetClien
66260 74 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tRect...........................
66280 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
662a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
662c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
662e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
66300 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
66320 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
66340 02 00 6d 00 00 00 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 ..m..._GetClientRect@8.__imp__Ge
66360 74 43 6c 69 65 6e 74 52 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tClientRect@8.__head_C__Users_Pe
66380 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
663a0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 34 2e 6f 2f 20 20 inapi_user32_a..dolabs00254.o/..
663c0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
663e0 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 663.......`.L.......x...........
66400 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
66420 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
66440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
66460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
66480 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
664a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
664c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
664e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
66500 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
66520 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 00 02 00 00 00 ..............GetClassWord......
66540 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
66560 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
66580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
665a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
665c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
665e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
66600 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 47 65 74 ..........*.............k..._Get
66620 43 6c 61 73 73 57 6f 72 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 40 ClassWord@8.__imp__GetClassWord@
66640 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
66660 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
66680 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00253.o/..1516161042..
666a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
666c0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
666e0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
66700 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
66720 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
66740 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
66760 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
66780 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
667a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
667c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
667e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
66800 fd 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetClassNameW.................
66820 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
66840 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
66860 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
66880 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
668a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
668c0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
668e0 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 40 31 ............o..._GetClassNameW@1
66900 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 2.__imp__GetClassNameW@12.__head
66920 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
66940 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
66960 62 73 30 30 32 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00252.o/..1516161042..0.....0.
66980 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..667.......`.L.......
669a0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
669c0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
669e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
66a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
66a20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
66a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
66a60 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
66a80 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
66aa0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
66ac0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 47 65 74 43 6c 61 .....%....................GetCla
66ae0 73 73 4e 61 6d 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ssNameA.........................
66b00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
66b20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
66b40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
66b60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
66b80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
66ba0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
66bc0 00 00 02 00 6f 00 00 00 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f ....o..._GetClassNameA@12.__imp_
66be0 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _GetClassNameA@12.__head_C__User
66c00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
66c20 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 31 2e libwinapi_user32_a..dolabs00251.
66c40 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
66c60 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..665.......`.L.......x.......
66c80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
66ca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
66cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
66ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
66d00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
66d20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
66d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
66d60 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
66d80 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
66da0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 ..................GetClassLongW.
66dc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
66de0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
66e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
66e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
66e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
66e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
66e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
66ea0 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 _GetClassLongW@8.__imp__GetClass
66ec0 4c 6f 6e 67 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f LongW@8.__head_C__Users_Peter_Co
66ee0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
66f00 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00250.o/..151616
66f20 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 1042..0.....0.....100666..665...
66f40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
66f60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
66f80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
66fa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
66fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
66fe0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
67000 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
67020 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
67040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
67060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
67080 00 00 00 00 00 00 fa 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 02 00 00 00 04 00 00 00 06 00 ........GetClassLongA...........
670a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
670c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
670e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
67100 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
67120 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
67140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
67160 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 47 65 74 43 6c 61 73 73 4c ....,.............m..._GetClassL
67180 6f 6e 67 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 40 38 00 5f 5f ongA@8.__imp__GetClassLongA@8.__
671a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
671c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
671e0 64 6f 6c 61 62 73 30 30 32 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00249.o/..1516161042..0...
67200 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..667.......`.L...
67220 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
67240 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
67260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
67280 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
672a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
672c0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
672e0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
67300 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
67320 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
67340 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 00 47 65 .........%....................Ge
67360 74 43 6c 61 73 73 49 6e 66 6f 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tClassInfoW.....................
67380 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
673a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
673c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
673e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
67400 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
67420 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
67440 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 40 31 32 00 5f 5f ........o..._GetClassInfoW@12.__
67460 69 6d 70 5f 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__GetClassInfoW@12.__head_C__
67480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
674a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
674c0 32 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 248.o/..1516161042..0.....0.....
674e0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
67500 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
67520 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
67540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
67560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
67580 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
675a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
675c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
675e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
67600 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
67620 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 47 65 74 43 6c 61 73 73 49 6e .%....................GetClassIn
67640 66 6f 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 foExW...........................
67660 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
67680 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
676a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
676c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
676e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
67700 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
67720 00 00 02 00 73 00 00 00 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 40 31 32 00 5f 5f 69 6d ....s..._GetClassInfoExW@12.__im
67740 70 5f 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__GetClassInfoExW@12.__head_C__
67760 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
67780 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
677a0 32 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 247.o/..1516161042..0.....0.....
677c0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
677e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
67800 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
67820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
67840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
67860 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
67880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
678a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
678c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
678e0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
67900 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 47 65 74 43 6c 61 73 73 49 6e .%....................GetClassIn
67920 66 6f 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 foExA...........................
67940 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
67960 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
67980 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
679a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
679c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
679e0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
67a00 00 00 02 00 73 00 00 00 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 69 6d ....s..._GetClassInfoExA@12.__im
67a20 70 5f 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__GetClassInfoExA@12.__head_C__
67a40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
67a60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
67a80 32 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 246.o/..1516161042..0.....0.....
67aa0 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..667.......`.L.......x...
67ac0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
67ae0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
67b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
67b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
67b40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
67b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
67b80 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
67ba0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
67bc0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
67be0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 47 65 74 43 6c 61 73 73 49 6e .%....................GetClassIn
67c00 66 6f 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 foA.............................
67c20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
67c40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
67c60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
67c80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
67ca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
67cc0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
67ce0 6f 00 00 00 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 o..._GetClassInfoA@12.__imp__Get
67d00 43 6c 61 73 73 49 6e 66 6f 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ClassInfoA@12.__head_C__Users_Pe
67d20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
67d40 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 34 35 2e 6f 2f 20 20 inapi_user32_a..dolabs00245.o/..
67d60 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
67d80 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 661.......`.L.......x...........
67da0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
67dc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
67de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
67e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
67e20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
67e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
67e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
67e80 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
67ea0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
67ec0 00 00 00 00 00 00 00 00 00 00 00 00 f5 00 47 65 74 43 61 72 65 74 50 6f 73 00 00 00 02 00 00 00 ..............GetCaretPos.......
67ee0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
67f00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
67f20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
67f40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
67f60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
67f80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
67fa0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 47 65 74 ..........(.............i..._Get
67fc0 43 61 72 65 74 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 72 65 74 50 6f 73 40 34 00 CaretPos@4.__imp__GetCaretPos@4.
67fe0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
68000 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
68020 00 0a 64 6f 6c 61 62 73 30 30 32 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00244.o/..1516161042..0.
68040 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
68060 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
68080 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
680a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
680c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
680e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
68100 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
68120 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
68140 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
68160 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
68180 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 ...........%....................
681a0 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetCaretBlinkTime...............
681c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
681e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
68200 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
68220 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
68240 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
68260 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
68280 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 4.............u..._GetCaretBlink
682a0 54 69 6d 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 40 Time@0.__imp__GetCaretBlinkTime@
682c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
682e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
68300 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00243.o/..1516161042..
68320 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..659.......`.
68340 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
68360 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
68380 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
683a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
683c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
683e0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
68400 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
68420 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
68440 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
68460 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
68480 f3 00 47 65 74 43 61 70 74 75 72 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetCapture....................
684a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
684c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
684e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
68500 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
68520 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
68540 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
68560 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 47 65 74 43 61 70 74 75 72 65 40 30 00 5f 5f ............g..._GetCapture@0.__
68580 69 6d 70 5f 5f 47 65 74 43 61 70 74 75 72 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__GetCapture@0.__head_C__User
685a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
685c0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 34 32 2e libwinapi_user32_a..dolabs00242.
685e0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
68600 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..653.......`.L.......t.......
68620 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
68640 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
68660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
68680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
686a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
686c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
686e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
68700 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
68720 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
68740 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 00 47 65 74 43 49 4d 53 53 4d 00 02 00 00 00 ..................GetCIMSSM.....
68760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
68780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
687a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
687c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
687e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
68800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
68820 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 47 65 74 ..........$.............e..._Get
68840 43 49 4d 53 53 4d 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 49 4d 53 53 4d 40 34 00 5f 5f 68 65 CIMSSM@4.__imp__GetCIMSSM@4.__he
68860 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
68880 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
688a0 6c 61 62 73 30 30 32 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00241.o/..1516161042..0.....
688c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..733.......`.L.....
688e0 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
68900 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
68920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
68940 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
68960 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
68980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
689a0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
689c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
689e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........&...@.............
68a00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 00 47 65 74 41 .......%....................GetA
68a20 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 warenessFromDpiAwarenessContext.
68a40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
68a60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
68a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
68aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
68ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
68ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 ..............................+.
68b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 ................X...............
68b20 00 00 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 .._GetAwarenessFromDpiAwarenessC
68b40 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d ontext@4.__imp__GetAwarenessFrom
68b60 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f DpiAwarenessContext@4.__head_C__
68b80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
68ba0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
68bc0 32 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 240.o/..1516161042..0.....0.....
68be0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
68c00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
68c20 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
68c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
68c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
68c80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
68ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
68cc0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
68ce0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
68d00 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
68d20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 47 65 74 41 75 74 6f 52 6f 74 .%....................GetAutoRot
68d40 61 74 69 6f 6e 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ationState......................
68d60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
68d80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
68da0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
68dc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
68de0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
68e00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
68e20 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 ........{..._GetAutoRotationStat
68e40 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 40 e@4.__imp__GetAutoRotationState@
68e60 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
68e80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
68ea0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00239.o/..1516161042..
68ec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
68ee0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
68f00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
68f20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
68f40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
68f60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
68f80 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
68fa0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
68fc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
68fe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
69000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
69020 ef 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetAsyncKeyState..............
69040 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
69060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
69080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
690a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
690c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
690e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
69100 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 47 65 74 41 73 79 6e 63 4b 65 79 ..2.............s..._GetAsyncKey
69120 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 40 State@4.__imp__GetAsyncKeyState@
69140 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
69160 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
69180 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00238.o/..1516161042..
691a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
691c0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
691e0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
69200 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
69220 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
69240 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
69260 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
69280 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
692a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
692c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
692e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
69300 ee 00 47 65 74 41 6e 63 65 73 74 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetAncestor...................
69320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
69340 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
69360 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
69380 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
693a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
693c0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
693e0 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 47 65 74 41 6e 63 65 73 74 6f 72 40 38 00 5f ............i..._GetAncestor@8._
69400 5f 69 6d 70 5f 5f 47 65 74 41 6e 63 65 73 74 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__GetAncestor@8.__head_C__Us
69420 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
69440 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 b_libwinapi_user32_a..dolabs0023
69460 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161042..0.....0.....10
69480 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..673.......`.L.......|.....
694a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
694c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
694e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
69500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
69520 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
69540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
69560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
69580 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
695a0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
695c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ed 00 47 65 74 41 6c 74 54 61 62 49 6e 66 ....................GetAltTabInf
695e0 6f 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oW..............................
69600 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
69620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
69640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
69660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
69680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
696a0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
696c0 02 00 71 00 00 00 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 40 32 30 00 5f 5f 69 6d 70 5f 5f ..q..._GetAltTabInfoW@20.__imp__
696e0 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 GetAltTabInfoW@20.__head_C__User
69700 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
69720 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 36 2e libwinapi_user32_a..dolabs00236.
69740 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
69760 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
69780 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
697a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
697c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
697e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
69800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
69820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
69840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
69860 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
69880 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
698a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 ..................GetAltTabInfoA
698c0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
698e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
69900 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
69920 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
69940 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
69960 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
69980 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
699a0 71 00 00 00 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 q..._GetAltTabInfoA@20.__imp__Ge
699c0 74 41 6c 74 54 61 62 49 6e 66 6f 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tAltTabInfoA@20.__head_C__Users_
699e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
69a00 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 35 2e 6f 2f bwinapi_user32_a..dolabs00235.o/
69a20 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
69a40 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..667.......`.L.......x.........
69a60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
69a80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
69aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
69ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
69ae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
69b00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
69b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
69b40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
69b60 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
69b80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 00 02 00 ................GetAltTabInfo...
69ba0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
69bc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
69be0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
69c00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
69c20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
69c40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
69c60 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 47 ..........................o..._G
69c80 65 74 41 6c 74 54 61 62 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 6c 74 54 61 62 etAltTabInfo@20.__imp__GetAltTab
69ca0 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Info@20.__head_C__Users_Peter_Co
69cc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
69ce0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00234.o/..151616
69d00 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1042..0.....0.....100666..673...
69d20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
69d40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
69d60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
69d80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
69da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
69dc0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
69de0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
69e00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
69e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
69e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
69e60 00 00 00 00 00 00 ea 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 ........GetActiveWindow.........
69e80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
69ea0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
69ec0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
69ee0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
69f00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
69f20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
69f40 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 47 65 74 41 63 ........0.............q..._GetAc
69f60 74 69 76 65 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 57 69 6e tiveWindow@0.__imp__GetActiveWin
69f80 64 6f 77 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dow@0.__head_C__Users_Peter_Code
69fa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
69fc0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00233.o/..15161610
69fe0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 42..0.....0.....100666..665.....
6a000 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
6a020 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
6a040 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6a060 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6a080 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6a0a0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
6a0c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
6a0e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
6a100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
6a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6a140 00 00 00 00 e9 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 ......FreeDDElParam.............
6a160 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6a180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6a1a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6a1c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6a1e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6a200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6a220 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 46 72 65 65 44 44 45 6c 50 61 72 ..,.............m..._FreeDDElPar
6a240 61 6d 40 38 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 44 44 45 6c 50 61 72 61 6d 40 38 00 5f 5f 68 65 am@8.__imp__FreeDDElParam@8.__he
6a260 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6a280 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
6a2a0 6c 61 62 73 30 30 32 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00232.o/..1516161042..0.....
6a2c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..655.......`.L.....
6a2e0 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
6a300 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
6a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6a340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6a360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
6a380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6a3a0 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
6a3c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
6a3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6a400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 46 72 61 6d .......%....................Fram
6a420 65 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eRect...........................
6a440 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6a460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6a480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6a4a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6a4c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6a4e0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
6a500 02 00 67 00 00 00 5f 46 72 61 6d 65 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 72 61 6d 65 ..g..._FrameRect@12.__imp__Frame
6a520 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Rect@12.__head_C__Users_Peter_Co
6a540 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6a560 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00231.o/..151616
6a580 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 1042..0.....0.....100666..665...
6a5a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
6a5c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
6a5e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6a600 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6a640 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
6a660 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
6a680 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
6a6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
6a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6a6e0 00 00 00 00 00 00 e7 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 02 00 00 00 04 00 00 00 06 00 ........FlashWindowEx...........
6a700 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6a720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6a740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6a760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6a780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6a7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6a7c0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 46 6c 61 73 68 57 69 6e 64 ....,.............m..._FlashWind
6a7e0 6f 77 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 40 34 00 5f 5f owEx@4.__imp__FlashWindowEx@4.__
6a800 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6a820 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
6a840 64 6f 6c 61 62 73 30 30 32 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00230.o/..1516161042..0...
6a860 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..661.......`.L...
6a880 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
6a8a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
6a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6a8e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6a900 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6a920 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
6a940 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
6a960 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
6a980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6a9a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 46 6c .........%....................Fl
6a9c0 61 73 68 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ashWindow.......................
6a9e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6aa00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6aa20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6aa40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6aa60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6aa80 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
6aaa0 00 00 00 00 00 00 02 00 69 00 00 00 5f 46 6c 61 73 68 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 ........i..._FlashWindow@8.__imp
6aac0 5f 5f 46 6c 61 73 68 57 69 6e 64 6f 77 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __FlashWindow@8.__head_C__Users_
6aae0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6ab00 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 39 2e 6f 2f bwinapi_user32_a..dolabs00229.o/
6ab20 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
6ab40 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..661.......`.L.......x.........
6ab60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
6ab80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6abe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
6ac00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
6ac20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6ac40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
6ac60 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6ac80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 00 00 02 00 ................FindWindowW.....
6aca0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6acc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6ace0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6ad00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6ad20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6ad40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
6ad60 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 46 ............(.............i..._F
6ad80 69 6e 64 57 69 6e 64 6f 77 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 57 69 6e 64 6f 77 57 40 indWindowW@8.__imp__FindWindowW@
6ada0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
6adc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
6ade0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00228.o/..1516161042..
6ae00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
6ae20 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
6ae40 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
6ae60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6ae80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6aea0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6aec0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
6aee0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
6af00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
6af20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6af40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6af60 e4 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..FindWindowExW.................
6af80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6afa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6afc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6afe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6b000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6b020 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
6b040 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 40 31 ............o..._FindWindowExW@1
6b060 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 40 31 36 00 5f 5f 68 65 61 64 6.__imp__FindWindowExW@16.__head
6b080 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6b0a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
6b0c0 62 73 30 30 32 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00227.o/..1516161042..0.....0.
6b0e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..667.......`.L.......
6b100 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
6b120 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
6b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
6b1a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6b1c0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
6b1e0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
6b200 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6b220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 00 46 69 6e 64 57 69 .....%....................FindWi
6b240 6e 64 6f 77 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ndowExA.........................
6b260 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6b280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6b2a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6b2c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6b2e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6b300 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
6b320 00 00 02 00 6f 00 00 00 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f ....o..._FindWindowExA@16.__imp_
6b340 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _FindWindowExA@16.__head_C__User
6b360 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6b380 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 36 2e libwinapi_user32_a..dolabs00226.
6b3a0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
6b3c0 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..661.......`.L.......x.......
6b3e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
6b400 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6b460 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
6b480 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
6b4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6b4c0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
6b4e0 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6b500 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 00 00 ..................FindWindowA...
6b520 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6b540 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6b560 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6b580 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6b5a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6b5c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
6b5e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
6b600 5f 46 69 6e 64 57 69 6e 64 6f 77 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 57 69 6e 64 6f 77 _FindWindowA@8.__imp__FindWindow
6b620 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
6b640 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
6b660 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00225.o/..1516161042
6b680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 ..0.....0.....100666..653.......
6b6a0 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
6b6c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
6b6e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6b700 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6b720 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6b740 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
6b760 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
6b780 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
6b7a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6b7c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6b7e0 00 00 e1 00 46 69 6c 6c 52 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....FillRect....................
6b800 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6b820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6b840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6b860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6b880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6b8a0 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
6b8c0 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 46 69 6c 6c 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 ..........e..._FillRect@12.__imp
6b8e0 5f 5f 46 69 6c 6c 52 65 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __FillRect@12.__head_C__Users_Pe
6b900 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6b920 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 34 2e 6f 2f 20 20 inapi_user32_a..dolabs00224.o/..
6b940 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
6b960 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 665.......`.L.......x...........
6b980 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
6b9a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6b9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6ba00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
6ba20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
6ba40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6ba60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
6ba80 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6baa0 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 02 00 00 00 ..............ExitWindowsEx.....
6bac0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6bae0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6bb00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6bb20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6bb40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6bb60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
6bb80 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 45 78 69 ..........,.............m..._Exi
6bba0 74 57 69 6e 64 6f 77 73 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 tWindowsEx@8.__imp__ExitWindowsE
6bbc0 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 x@8.__head_C__Users_Peter_Code_w
6bbe0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
6bc00 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00223.o/..1516161042
6bc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
6bc40 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
6bc60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
6bc80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6bca0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6bcc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6bce0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
6bd00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
6bd20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
6bd40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6bd60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6bd80 00 00 df 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 00 02 00 00 00 04 00 00 00 06 00 ....ExcludeUpdateRgn............
6bda0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6bdc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6bde0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6be00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6be20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6be40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6be60 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 45 78 63 6c 75 64 65 55 70 ....2.............s..._ExcludeUp
6be80 64 61 74 65 52 67 6e 40 38 00 5f 5f 69 6d 70 5f 5f 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 dateRgn@8.__imp__ExcludeUpdateRg
6bea0 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@8.__head_C__Users_Peter_Code_w
6bec0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
6bee0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00222.o/..1516161042
6bf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
6bf20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6bf40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
6bf60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6bf80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6bfa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6bfc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
6bfe0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
6c000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
6c020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6c040 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6c060 00 00 de 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 00 00 02 00 ....EvaluateProximityToRect.....
6c080 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6c0a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6c0c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6c0e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6c100 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6c120 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
6c140 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 45 ............B................._E
6c160 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f valuateProximityToRect@12.__imp_
6c180 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 40 31 32 00 5f 5f 68 65 _EvaluateProximityToRect@12.__he
6c1a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6c1c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
6c1e0 6c 61 62 73 30 30 32 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00221.o/..1516161042..0.....
6c200 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..709.......`.L.....
6c220 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6c240 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
6c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6c280 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6c2a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
6c2c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6c2e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
6c300 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
6c320 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6c340 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 45 76 61 6c .......%....................Eval
6c360 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 00 00 00 02 00 00 00 04 00 uateProximityToPolygon..........
6c380 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6c3a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6c3c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6c3e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6c400 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6c420 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
6c440 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 45 76 61 6c 75 ........H................._Evalu
6c460 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f ateProximityToPolygon@16.__imp__
6c480 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 40 31 36 00 5f 5f EvaluateProximityToPolygon@16.__
6c4a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6c4c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
6c4e0 64 6f 6c 61 62 73 30 30 32 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00220.o/..1516161042..0...
6c500 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..653.......`.L...
6c520 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
6c540 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
6c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6c580 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6c5a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6c5c0 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
6c5e0 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
6c600 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
6c620 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6c640 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 45 71 .........%....................Eq
6c660 75 61 6c 52 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ualRect.........................
6c680 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6c6a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6c6c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6c6e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6c700 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6c720 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
6c740 00 00 02 00 65 00 00 00 5f 45 71 75 61 6c 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 45 71 75 61 ....e..._EqualRect@8.__imp__Equa
6c760 6c 52 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lRect@8.__head_C__Users_Peter_Co
6c780 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6c7a0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00219.o/..151616
6c7c0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 1042..0.....0.....100666..661...
6c7e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
6c800 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
6c820 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6c840 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6c880 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
6c8a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
6c8c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
6c8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
6c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6c920 00 00 00 00 00 00 db 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 00 00 02 00 00 00 04 00 00 00 06 00 ........EnumWindows.............
6c940 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6c960 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6c980 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6c9a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6c9c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6c9e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6ca00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 45 6e 75 6d 57 69 6e 64 6f ....(.............i..._EnumWindo
6ca20 77 73 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 40 38 00 5f 5f 68 65 61 64 ws@8.__imp__EnumWindows@8.__head
6ca40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6ca60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
6ca80 62 73 30 30 32 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00218.o/..1516161042..0.....0.
6caa0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..685.......`.L.......
6cac0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6cae0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
6cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6cb40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
6cb60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6cb80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
6cba0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
6cbc0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6cbe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 00 45 6e 75 6d 57 69 .....%....................EnumWi
6cc00 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ndowStationsW...................
6cc20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6cc40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6cc60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6cc80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6cca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6ccc0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
6cce0 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 ............y..._EnumWindowStati
6cd00 6f 6e 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 onsW@8.__imp__EnumWindowStations
6cd20 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
6cd40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
6cd60 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00217.o/..1516161042
6cd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
6cda0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6cdc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
6cde0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6ce00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6ce20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6ce40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
6ce60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
6ce80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
6cea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6cec0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6cee0 00 00 d9 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 00 00 02 00 00 00 04 00 ....EnumWindowStationsA.........
6cf00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6cf20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6cf40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6cf60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6cf80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6cfa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
6cfc0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 45 6e 75 6d 57 ........8.............y..._EnumW
6cfe0 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 57 69 6e 64 indowStationsA@8.__imp__EnumWind
6d000 6f 77 53 74 61 74 69 6f 6e 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 owStationsA@8.__head_C__Users_Pe
6d020 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6d040 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 36 2e 6f 2f 20 20 inapi_user32_a..dolabs00216.o/..
6d060 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
6d080 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 679.......`.L.......|...........
6d0a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
6d0c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6d0e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6d120 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
6d140 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
6d160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6d180 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
6d1a0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6d1c0 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 ..............EnumThreadWindows.
6d1e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6d200 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6d220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6d240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6d260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6d280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
6d2a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
6d2c0 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 _EnumThreadWindows@12.__imp__Enu
6d2e0 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mThreadWindows@12.__head_C__User
6d300 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6d320 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 35 2e libwinapi_user32_a..dolabs00215.
6d340 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
6d360 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..659.......`.L.......x.......
6d380 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
6d3a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6d400 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
6d420 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
6d440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6d460 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
6d480 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6d4a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 45 6e 75 6d 50 72 6f 70 73 57 00 00 00 00 ..................EnumPropsW....
6d4c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
6d4e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6d500 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6d520 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6d540 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6d560 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
6d580 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
6d5a0 5f 45 6e 75 6d 50 72 6f 70 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 50 72 6f 70 73 57 40 _EnumPropsW@8.__imp__EnumPropsW@
6d5c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
6d5e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
6d600 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00214.o/..1516161042..
6d620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
6d640 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
6d660 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
6d680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6d6a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6d6c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6d6e0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
6d700 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
6d720 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
6d740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6d760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6d780 d6 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..EnumPropsExW..................
6d7a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6d7c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6d7e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6d800 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6d820 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6d840 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
6d860 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 40 31 32 ............m..._EnumPropsExW@12
6d880 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 .__imp__EnumPropsExW@12.__head_C
6d8a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6d8c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
6d8e0 30 30 32 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00213.o/..1516161042..0.....0...
6d900 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..665.......`.L.......x.
6d920 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6d940 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
6d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6d9a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
6d9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6d9e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
6da00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
6da20 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6da40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 00 45 6e 75 6d 50 72 6f 70 ...%....................EnumProp
6da60 73 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 sExA............................
6da80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6daa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6dac0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6dae0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6db00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6db20 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
6db40 02 00 6d 00 00 00 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e ..m..._EnumPropsExA@12.__imp__En
6db60 75 6d 50 72 6f 70 73 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 umPropsExA@12.__head_C__Users_Pe
6db80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6dba0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 32 2e 6f 2f 20 20 inapi_user32_a..dolabs00212.o/..
6dbc0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
6dbe0 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 659.......`.L.......x...........
6dc00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
6dc20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6dc40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6dc80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
6dca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
6dcc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6dce0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
6dd00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6dd20 00 00 00 00 00 00 00 00 00 00 00 00 d4 00 45 6e 75 6d 50 72 6f 70 73 41 00 00 00 00 02 00 00 00 ..............EnumPropsA........
6dd40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6dd60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6dd80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6dda0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6ddc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6dde0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
6de00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 45 6e 75 ..........&.............g..._Enu
6de20 6d 50 72 6f 70 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 50 72 6f 70 73 41 40 38 00 5f 5f mPropsA@8.__imp__EnumPropsA@8.__
6de40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6de60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
6de80 64 6f 6c 61 62 73 30 30 32 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00211.o/..1516161042..0...
6dea0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..689.......`.L...
6dec0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6dee0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6df20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6df40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6df60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6df80 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6dfa0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6dfc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6dfe0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 45 6e .........%....................En
6e000 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 umDisplaySettingsW..............
6e020 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6e040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6e060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6e080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6e0a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6e0c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6e0e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 ..<.............}..._EnumDisplay
6e100 53 65 74 74 69 6e 67 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 SettingsW@12.__imp__EnumDisplayS
6e120 65 74 74 69 6e 67 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ettingsW@12.__head_C__Users_Pete
6e140 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6e160 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 31 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00210.o/..15
6e180 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161042..0.....0.....100666..69
6e1a0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
6e1c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6e1e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6e200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6e240 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6e260 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6e280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
6e2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
6e2c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6e2e0 00 00 00 00 00 00 00 00 00 00 d2 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 ............EnumDisplaySettingsE
6e300 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xW..............................
6e320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6e340 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6e360 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6e380 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6e3a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6e3c0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
6e3e0 02 00 81 00 00 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 40 31 36 ......_EnumDisplaySettingsExW@16
6e400 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 40 31 .__imp__EnumDisplaySettingsExW@1
6e420 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
6e440 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
6e460 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00209.o/..1516161042..
6e480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
6e4a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
6e4c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
6e4e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6e500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6e520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6e540 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
6e560 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
6e580 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
6e5a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6e5c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6e5e0 d1 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 00 00 00 02 00 00 00 ..EnumDisplaySettingsExA........
6e600 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6e620 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6e640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6e660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6e680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6e6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
6e6c0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 45 6e 75 ..........@................._Enu
6e6e0 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e mDisplaySettingsExA@16.__imp__En
6e700 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 umDisplaySettingsExA@16.__head_C
6e720 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6e740 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
6e760 30 30 32 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00208.o/..1516161042..0.....0...
6e780 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..689.......`.L.........
6e7a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6e7c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
6e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6e820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
6e840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6e860 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
6e880 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
6e8a0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6e8c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 45 6e 75 6d 44 69 73 70 ...%....................EnumDisp
6e8e0 6c 61 79 53 65 74 74 69 6e 67 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 laySettingsA....................
6e900 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6e920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6e940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6e960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6e980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6e9a0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
6e9c0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e ..........}..._EnumDisplaySettin
6e9e0 67 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 gsA@12.__imp__EnumDisplaySetting
6ea00 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sA@12.__head_C__Users_Peter_Code
6ea20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
6ea40 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00207.o/..15161610
6ea60 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 42..0.....0.....100666..687.....
6ea80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
6eaa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
6eac0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6eae0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6eb00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6eb20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
6eb40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
6eb60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
6eb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
6eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6ebc0 00 00 00 00 cf 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 00 00 02 00 00 00 ......EnumDisplayMonitors.......
6ebe0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6ec00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6ec20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6ec40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6ec60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6ec80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
6eca0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 45 6e 75 ..........:.............{..._Enu
6ecc0 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 mDisplayMonitors@16.__imp__EnumD
6ece0 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 isplayMonitors@16.__head_C__User
6ed00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6ed20 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 36 2e libwinapi_user32_a..dolabs00206.
6ed40 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
6ed60 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..687.......`.L...............
6ed80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
6eda0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6ee00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
6ee20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
6ee40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
6ee60 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
6ee80 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
6eea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 ..................EnumDisplayDev
6eec0 69 63 65 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 icesW...........................
6eee0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6ef00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6ef20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6ef40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6ef60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6ef80 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
6efa0 00 00 02 00 7b 00 00 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 40 31 36 00 ....{..._EnumDisplayDevicesW@16.
6efc0 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 40 31 36 00 5f 5f __imp__EnumDisplayDevicesW@16.__
6efe0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
6f000 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
6f020 64 6f 6c 61 62 73 30 30 32 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00205.o/..1516161042..0...
6f040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..687.......`.L...
6f060 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6f080 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6f0c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6f0e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6f100 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6f120 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6f140 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6f160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6f180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 45 6e .........%....................En
6f1a0 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 umDisplayDevicesA...............
6f1c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6f1e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6f200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6f220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6f240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6f260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6f280 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 45 6e 75 6d 44 69 73 70 6c 61 79 ..:.............{..._EnumDisplay
6f2a0 44 65 76 69 63 65 73 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 DevicesA@16.__imp__EnumDisplayDe
6f2c0 76 69 63 65 73 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f vicesA@16.__head_C__Users_Peter_
6f2e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6f300 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00204.o/..1516
6f320 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 161042..0.....0.....100666..667.
6f340 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
6f360 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
6f380 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6f3a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6f3e0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
6f400 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
6f420 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
6f440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
6f460 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
6f480 00 00 00 00 00 00 00 00 cc 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 02 00 00 00 04 00 00 00 ..........EnumDesktopsW.........
6f4a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6f4c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6f4e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6f500 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6f520 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6f540 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
6f560 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 45 6e 75 6d 44 65 73 ....................o..._EnumDes
6f580 6b 74 6f 70 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 40 31 ktopsW@12.__imp__EnumDesktopsW@1
6f5a0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
6f5c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
6f5e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00203.o/..1516161042..
6f600 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
6f620 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
6f640 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
6f660 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6f680 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6f6a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6f6c0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
6f6e0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
6f700 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
6f720 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6f740 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6f760 cb 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..EnumDesktopsA.................
6f780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6f7a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6f7c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6f7e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6f800 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6f820 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
6f840 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 40 31 ............o..._EnumDesktopsA@1
6f860 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 40 31 32 00 5f 5f 68 65 61 64 2.__imp__EnumDesktopsA@12.__head
6f880 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6f8a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
6f8c0 62 73 30 30 32 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00202.o/..1516161042..0.....0.
6f8e0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..685.......`.L.......
6f900 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6f920 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
6f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6f980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
6f9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6f9c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
6f9e0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
6fa00 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6fa20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 45 6e 75 6d 44 65 .....%....................EnumDe
6fa40 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 sktopWindows....................
6fa60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6fa80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6faa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6fac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6fae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6fb00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
6fb20 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 ............y..._EnumDesktopWind
6fb40 6f 77 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 ows@12.__imp__EnumDesktopWindows
6fb60 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
6fb80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
6fba0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00201.o/..1516161042
6fbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
6fbe0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6fc00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
6fc20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6fc40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6fc60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6fc80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
6fca0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
6fcc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
6fce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6fd00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6fd20 00 00 c9 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 00 02 00 00 00 04 00 ....EnumClipboardFormats........
6fd40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6fd60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6fd80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6fda0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6fdc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6fde0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
6fe00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 45 6e 75 6d 43 ........:.............{..._EnumC
6fe20 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 6c 69 lipboardFormats@4.__imp__EnumCli
6fe40 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f pboardFormats@4.__head_C__Users_
6fe60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6fe80 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 32 30 30 2e 6f 2f bwinapi_user32_a..dolabs00200.o/
6fea0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
6fec0 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..677.......`.L.......|.........
6fee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
6ff00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6ff60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
6ff80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
6ffa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6ffc0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
6ffe0 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
70000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 ................EnumChildWindows
70020 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
70040 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
70060 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
70080 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
700a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
700c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
700e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
70100 00 00 5f 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e .._EnumChildWindows@12.__imp__En
70120 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 umChildWindows@12.__head_C__User
70140 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
70160 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 39 2e libwinapi_user32_a..dolabs00199.
70180 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
701a0 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..651.......`.L.......t.......
701c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
701e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
70200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
70220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
70240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
70260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
70280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
702a0 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
702c0 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
702e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 45 6e 64 54 61 73 6b 00 00 00 02 00 00 00 ..................EndTask.......
70300 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
70320 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
70340 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
70360 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
70380 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
703a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
703c0 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 45 6e 64 ..........".............c..._End
703e0 54 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 64 54 61 73 6b 40 31 32 00 5f 5f 68 65 61 64 Task@12.__imp__EndTask@12.__head
70400 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
70420 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
70440 62 73 30 30 31 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00198.o/..1516161042..0.....0.
70460 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..651.......`.L.......
70480 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
704a0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
704c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
704e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
70500 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
70520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
70540 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
70560 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
70580 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
705a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c6 00 45 6e 64 50 61 69 .....%....................EndPai
705c0 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nt..............................
705e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70600 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70620 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70640 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
70660 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
70680 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
706a0 63 00 00 00 5f 45 6e 64 50 61 69 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 64 50 61 69 6e 74 40 c..._EndPaint@8.__imp__EndPaint@
706c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
706e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
70700 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00197.o/..1516161042..
70720 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..649.......`.
70740 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
70760 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
70780 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
707a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
707c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
707e0 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
70800 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
70820 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
70840 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
70860 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
70880 c5 00 45 6e 64 4d 65 6e 75 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..EndMenu.......................
708a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
708c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
708e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
70900 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
70920 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
70940 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
70960 00 00 00 00 00 00 02 00 61 00 00 00 5f 45 6e 64 4d 65 6e 75 40 30 00 5f 5f 69 6d 70 5f 5f 45 6e ........a..._EndMenu@0.__imp__En
70980 64 4d 65 6e 75 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f dMenu@0.__head_C__Users_Peter_Co
709a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
709c0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00196.o/..151616
709e0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 1042..0.....0.....100666..653...
70a00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
70a20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
70a40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
70a60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
70a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
70aa0 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
70ac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
70ae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
70b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 ........0..idata$6............@.
70b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
70b40 00 00 00 00 00 00 c4 00 45 6e 64 44 69 61 6c 6f 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........EndDialog...............
70b60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
70b80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
70ba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
70bc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
70be0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
70c00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
70c20 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 45 6e 64 44 69 61 6c 6f 67 40 38 00 5f $.............e..._EndDialog@8._
70c40 5f 69 6d 70 5f 5f 45 6e 64 44 69 61 6c 6f 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _imp__EndDialog@8.__head_C__User
70c60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
70c80 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 35 2e libwinapi_user32_a..dolabs00195.
70ca0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
70cc0 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..677.......`.L.......|.......
70ce0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
70d00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
70d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
70d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
70d60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
70d80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
70da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
70dc0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
70de0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
70e00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 ..................EndDeferWindow
70e20 50 6f 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Pos.............................
70e40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70e60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70e80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70ea0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
70ec0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
70ee0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
70f00 75 00 00 00 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f u..._EndDeferWindowPos@4.__imp__
70f20 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 EndDeferWindowPos@4.__head_C__Us
70f40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
70f60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 b_libwinapi_user32_a..dolabs0019
70f80 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161042..0.....0.....10
70fa0 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
70fc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
70fe0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
71000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
71020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
71040 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
71060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
71080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
710a0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
710c0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
710e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 ....................EnableWindow
71100 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
71120 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
71140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
71160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
71180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
711a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
711c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................*.............k.
711e0 00 00 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 57 .._EnableWindow@8.__imp__EnableW
71200 69 6e 64 6f 77 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f indow@8.__head_C__Users_Peter_Co
71220 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
71240 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00193.o/..151616
71260 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 1042..0.....0.....100666..689...
71280 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
712a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
712c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
712e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
71300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
71320 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
71340 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
71360 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
71380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
713a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
713c0 00 00 00 00 00 00 c1 00 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 00 02 00 ........EnableSessionForMMCSS...
713e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
71400 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
71420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
71440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
71460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
71480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
714a0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 45 ............<.............}..._E
714c0 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e nableSessionForMMCSS@4.__imp__En
714e0 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ableSessionForMMCSS@4.__head_C__
71500 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
71520 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
71540 31 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 192.o/..1516161042..0.....0.....
71560 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
71580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
715a0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
715c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
715e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
71600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
71620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
71640 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
71660 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
71680 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
716a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 45 6e 61 62 6c 65 53 63 72 6f .%....................EnableScro
716c0 6c 6c 42 61 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 llBar...........................
716e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
71700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
71720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
71760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
71780 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
717a0 00 00 02 00 73 00 00 00 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 69 6d ....s..._EnableScrollBar@12.__im
717c0 70 5f 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__EnableScrollBar@12.__head_C__
717e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
71800 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
71820 31 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 191.o/..1516161042..0.....0.....
71840 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..701.......`.L...........
71860 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
71880 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
718a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
718c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
718e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
71900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
71920 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
71940 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
71960 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
71980 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 45 6e 61 62 6c 65 4e 6f 6e 43 .%....................EnableNonC
719a0 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lientDpiScaling.................
719c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
719e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
71a00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
71a20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
71a40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
71a60 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
71a80 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 ................_EnableNonClient
71aa0 44 70 69 53 63 61 6c 69 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 DpiScaling@4.__imp__EnableNonCli
71ac0 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f entDpiScaling@4.__head_C__Users_
71ae0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
71b00 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 39 30 2e 6f 2f bwinapi_user32_a..dolabs00190.o/
71b20 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
71b40 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..687.......`.L.................
71b60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
71b80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
71ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
71bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
71be0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
71c00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
71c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
71c40 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
71c60 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
71c80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 ................EnableMouseInPoi
71ca0 6e 74 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nter............................
71cc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
71ce0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
71d00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
71d20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
71d40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
71d60 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
71d80 02 00 7b 00 00 00 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 40 34 00 5f 5f ..{..._EnableMouseInPointer@4.__
71da0 69 6d 70 5f 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 imp__EnableMouseInPointer@4.__he
71dc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
71de0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
71e00 6c 61 62 73 30 30 31 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00189.o/..1516161042..0.....
71e20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..673.......`.L.....
71e40 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
71e60 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
71e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
71ea0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
71ec0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
71ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
71f00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
71f20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
71f40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
71f60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 45 6e 61 62 .......%....................Enab
71f80 6c 65 4d 65 6e 75 49 74 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 leMenuItem......................
71fa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
71fc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
71fe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
72000 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
72020 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
72040 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
72060 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 40 31 32 ..........q..._EnableMenuItem@12
72080 00 5f 5f 69 6d 70 5f 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 40 31 32 00 5f 5f 68 65 61 64 .__imp__EnableMenuItem@12.__head
720a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
720c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
720e0 62 73 30 30 31 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00188.o/..1516161042..0.....0.
72100 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
72120 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
72140 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
72160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
72180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
721a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
721c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
721e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
72200 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
72220 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
72240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 45 6d 70 74 79 43 .....%....................EmptyC
72260 6c 69 70 62 6f 61 72 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lipboard........................
72280 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
722a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
722c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
722e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
72300 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
72320 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
72340 00 00 00 00 00 00 02 00 6f 00 00 00 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 40 30 00 5f 5f ........o..._EmptyClipboard@0.__
72360 69 6d 70 5f 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__EmptyClipboard@0.__head_C__
72380 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
723a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
723c0 31 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 187.o/..1516161042..0.....0.....
723e0 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..663.......`.L.......x...
72400 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
72420 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
72440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
72460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
72480 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
724a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
724c0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
724e0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
72500 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
72520 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 00 45 64 69 74 57 6e 64 50 72 6f .%....................EditWndPro
72540 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 c...............................
72560 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
72580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
725a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
725c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
725e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
72600 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
72620 6b 00 00 00 5f 45 64 69 74 57 6e 64 50 72 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 64 69 74 57 k..._EditWndProc@16.__imp__EditW
72640 6e 64 50 72 6f 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ndProc@16.__head_C__Users_Peter_
72660 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
72680 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 38 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00186.o/..1516
726a0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 161042..0.....0.....100666..655.
726c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
726e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
72700 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
72720 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
72740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
72760 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
72780 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
727a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
727c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
727e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
72800 00 00 00 00 00 00 00 00 ba 00 44 72 61 77 54 65 78 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........DrawTextW.............
72820 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
72840 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
72860 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
72880 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
728a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
728c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
728e0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 44 72 61 77 54 65 78 74 57 40 32 ..&.............g..._DrawTextW@2
72900 30 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 54 65 78 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 0.__imp__DrawTextW@20.__head_C__
72920 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
72940 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
72960 31 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 185.o/..1516161042..0.....0.....
72980 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..663.......`.L.......x...
729a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
729c0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
729e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
72a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
72a20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
72a40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
72a60 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
72a80 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
72aa0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
72ac0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 00 44 72 61 77 54 65 78 74 45 78 .%....................DrawTextEx
72ae0 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
72b00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
72b20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
72b40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
72b60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
72b80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
72ba0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
72bc0 6b 00 00 00 5f 44 72 61 77 54 65 78 74 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 54 k..._DrawTextExW@24.__imp__DrawT
72be0 65 78 74 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f extExW@24.__head_C__Users_Peter_
72c00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
72c20 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 38 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00184.o/..1516
72c40 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 161042..0.....0.....100666..663.
72c60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
72c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
72ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
72cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
72ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
72d00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
72d20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
72d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
72d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
72d80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
72da0 00 00 00 00 00 00 00 00 b8 00 44 72 61 77 54 65 78 74 45 78 41 00 00 00 02 00 00 00 04 00 00 00 ..........DrawTextExA...........
72dc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
72de0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
72e00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
72e20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
72e40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
72e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
72e80 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 72 61 77 54 65 78 ......*.............k..._DrawTex
72ea0 74 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 54 65 78 74 45 78 41 40 32 34 00 5f 5f tExA@24.__imp__DrawTextExA@24.__
72ec0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
72ee0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
72f00 64 6f 6c 61 62 73 30 30 31 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00183.o/..1516161042..0...
72f20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..655.......`.L...
72f40 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
72f60 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
72f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
72fa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
72fc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
72fe0 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
73000 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
73020 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
73040 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
73060 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 44 72 .........%....................Dr
73080 61 77 54 65 78 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 awTextA.........................
730a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
730c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
730e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
73100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
73120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
73140 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
73160 00 00 02 00 67 00 00 00 5f 44 72 61 77 54 65 78 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 72 61 ....g..._DrawTextA@20.__imp__Dra
73180 77 54 65 78 74 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f wTextA@20.__head_C__Users_Peter_
731a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
731c0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 38 32 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00182.o/..1516
731e0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 161042..0.....0.....100666..661.
73200 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
73220 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
73240 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
73260 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
73280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
732a0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
732c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
732e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
73300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
73320 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
73340 00 00 00 00 00 00 00 00 b6 00 44 72 61 77 53 74 61 74 65 57 00 00 00 00 02 00 00 00 04 00 00 00 ..........DrawStateW............
73360 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
73380 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
733a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
733c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
733e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
73400 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
73420 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 72 61 77 53 74 61 ......(.............i..._DrawSta
73440 74 65 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 53 74 61 74 65 57 40 34 30 00 5f 5f 68 65 teW@40.__imp__DrawStateW@40.__he
73460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
73480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
734a0 6c 61 62 73 30 30 31 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00181.o/..1516161042..0.....
734c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..661.......`.L.....
734e0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
73500 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
73520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
73540 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
73560 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
73580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
735a0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
735c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
735e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
73600 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 00 44 72 61 77 .......%....................Draw
73620 53 74 61 74 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 StateA..........................
73640 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
73660 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
73680 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
736a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
736c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
736e0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
73700 00 00 00 00 02 00 69 00 00 00 5f 44 72 61 77 53 74 61 74 65 41 40 34 30 00 5f 5f 69 6d 70 5f 5f ......i..._DrawStateA@40.__imp__
73720 44 72 61 77 53 74 61 74 65 41 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 DrawStateA@40.__head_C__Users_Pe
73740 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
73760 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 38 30 2e 6f 2f 20 20 inapi_user32_a..dolabs00180.o/..
73780 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
737a0 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 661.......`.L.......x...........
737c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
737e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
73800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
73820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
73840 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
73860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
73880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
738a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
738c0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
738e0 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 44 72 61 77 4d 65 6e 75 42 61 72 00 00 00 02 00 00 00 ..............DrawMenuBar.......
73900 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
73920 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
73940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
73960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
73980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
739a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
739c0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 72 61 ..........(.............i..._Dra
739e0 77 4d 65 6e 75 42 61 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 4d 65 6e 75 42 61 72 40 34 00 wMenuBar@4.__imp__DrawMenuBar@4.
73a00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
73a20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
73a40 00 0a 64 6f 6c 61 62 73 30 30 31 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00179.o/..1516161042..0.
73a60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..661.......`.L.
73a80 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
73aa0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
73ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
73ae0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
73b00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
73b20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
73b40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
73b60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
73b80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
73ba0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 ...........%....................
73bc0 44 72 61 77 49 63 6f 6e 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 DrawIconEx......................
73be0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
73c00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
73c20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
73c40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
73c60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
73c80 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
73ca0 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 72 61 77 49 63 6f 6e 45 78 40 33 36 00 5f 5f 69 ..........i..._DrawIconEx@36.__i
73cc0 6d 70 5f 5f 44 72 61 77 49 63 6f 6e 45 78 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__DrawIconEx@36.__head_C__User
73ce0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
73d00 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 37 38 2e libwinapi_user32_a..dolabs00178.
73d20 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
73d40 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..653.......`.L.......t.......
73d60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
73d80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
73da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
73dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
73de0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
73e00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
73e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
73e40 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
73e60 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
73e80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 44 72 61 77 49 63 6f 6e 00 00 02 00 00 00 ..................DrawIcon......
73ea0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
73ec0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
73ee0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
73f00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
73f20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
73f40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
73f60 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 44 72 61 ..........$.............e..._Dra
73f80 77 49 63 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 49 63 6f 6e 40 31 36 00 5f 5f 68 65 wIcon@16.__imp__DrawIcon@16.__he
73fa0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
73fc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
73fe0 6c 61 62 73 30 30 31 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00177.o/..1516161042..0.....
74000 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..677.......`.L.....
74020 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
74040 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
74060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
74080 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
740a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
740c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
740e0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
74100 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
74120 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
74140 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 44 72 61 77 .......%....................Draw
74160 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FrameControl....................
74180 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
741a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
741c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
741e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
74200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
74220 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
74240 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 40 ..........u..._DrawFrameControl@
74260 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 40 31 36 00 5f 5f 16.__imp__DrawFrameControl@16.__
74280 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
742a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
742c0 64 6f 6c 61 62 73 30 30 31 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00176.o/..1516161042..0...
742e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..655.......`.L...
74300 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
74320 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
74340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
74360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
74380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
743a0 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
743c0 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
743e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
74400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
74420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 44 72 .........%....................Dr
74440 61 77 46 72 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 awFrame.........................
74460 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
74480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
744a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
744c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
744e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
74500 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
74520 00 00 02 00 67 00 00 00 5f 44 72 61 77 46 72 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 ....g..._DrawFrame@16.__imp__Dra
74540 77 46 72 61 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f wFrame@16.__head_C__Users_Peter_
74560 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
74580 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 37 35 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00175.o/..1516
745a0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 161042..0.....0.....100666..665.
745c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
745e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
74600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
74620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
74640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
74660 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
74680 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
746a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
746c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
746e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
74700 00 00 00 00 00 00 00 00 af 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 02 00 00 00 04 00 00 00 ..........DrawFocusRect.........
74720 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
74740 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
74760 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
74780 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
747a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
747c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
747e0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 72 61 77 46 6f 63 ......,.............m..._DrawFoc
74800 75 73 52 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 40 38 00 usRect@8.__imp__DrawFocusRect@8.
74820 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
74840 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
74860 00 0a 64 6f 6c 61 62 73 30 30 31 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00174.o/..1516161042..0.
74880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..653.......`.L.
748a0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
748c0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
748e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
74900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
74920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
74940 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
74960 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
74980 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
749a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
749c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 00 ...........%....................
749e0 44 72 61 77 45 64 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 DrawEdge........................
74a00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
74a20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
74a40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
74a60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
74a80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
74aa0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
74ac0 00 00 00 00 02 00 65 00 00 00 5f 44 72 61 77 45 64 67 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 ......e..._DrawEdge@16.__imp__Dr
74ae0 61 77 45 64 67 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f awEdge@16.__head_C__Users_Peter_
74b00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
74b20 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 37 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00173.o/..1516
74b40 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 161042..0.....0.....100666..663.
74b60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
74b80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
74ba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
74bc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
74be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
74c00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
74c20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
74c40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
74c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
74c80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
74ca0 00 00 00 00 00 00 00 00 ad 00 44 72 61 77 43 61 70 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 ..........DrawCaption...........
74cc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
74ce0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
74d00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
74d20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
74d40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
74d60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
74d80 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 72 61 77 43 61 70 ......*.............k..._DrawCap
74da0 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 43 61 70 74 69 6f 6e 40 31 36 00 5f 5f tion@16.__imp__DrawCaption@16.__
74dc0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
74de0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
74e00 64 6f 6c 61 62 73 30 30 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00172.o/..1516161042..0...
74e20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..679.......`.L...
74e40 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
74e60 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
74e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
74ea0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
74ec0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
74ee0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
74f00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
74f20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
74f40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
74f60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 00 44 72 .........%....................Dr
74f80 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 awAnimatedRects.................
74fa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
74fc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
74fe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
75000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
75020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
75040 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
75060 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 ............w..._DrawAnimatedRec
75080 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 40 31 ts@16.__imp__DrawAnimatedRects@1
750a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
750c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
750e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00171.o/..1516161042..
75100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
75120 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
75140 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
75160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
75180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
751a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
751c0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
751e0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
75200 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
75220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
75240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
75260 ab 00 44 72 61 67 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..DragObject....................
75280 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
752a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
752c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
752e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
75300 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
75320 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
75340 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 72 61 67 4f 62 6a 65 63 74 40 32 30 00 5f ............i..._DragObject@20._
75360 5f 69 6d 70 5f 5f 44 72 61 67 4f 62 6a 65 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__DragObject@20.__head_C__Us
75380 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
753a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 37 b_libwinapi_user32_a..dolabs0017
753c0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161042..0.....0.....10
753e0 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..661.......`.L.......x.....
75400 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
75420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
75440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
75460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
75480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
754a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
754c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
754e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
75500 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
75520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 44 72 61 67 44 65 74 65 63 74 00 00 ....................DragDetect..
75540 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
75560 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
75580 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
755a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
755c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
755e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
75600 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ................(.............i.
75620 00 00 5f 44 72 61 67 44 65 74 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 72 61 67 44 65 74 65 .._DragDetect@12.__imp__DragDete
75640 63 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ct@12.__head_C__Users_Peter_Code
75660 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
75680 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00169.o/..15161610
756a0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 42..0.....0.....100666..675.....
756c0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
756e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
75700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
75720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
75740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
75760 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
75780 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
757a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
757c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
757e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
75800 00 00 00 00 a9 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 00 00 02 00 00 00 04 00 00 00 ......DlgDirSelectExW...........
75820 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
75840 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
75860 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
75880 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
758a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
758c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
758e0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 6c 67 44 69 72 53 ......2.............s..._DlgDirS
75900 65 6c 65 63 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 electExW@16.__imp__DlgDirSelectE
75920 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@16.__head_C__Users_Peter_Code
75940 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
75960 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00168.o/..15161610
75980 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 42..0.....0.....100666..675.....
759a0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
759c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
759e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
75a00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
75a20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
75a40 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
75a60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
75a80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
75aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
75ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
75ae0 00 00 00 00 a8 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 00 00 02 00 00 00 04 00 00 00 ......DlgDirSelectExA...........
75b00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
75b20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
75b40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
75b60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
75b80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
75ba0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
75bc0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 6c 67 44 69 72 53 ......2.............s..._DlgDirS
75be0 65 6c 65 63 74 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 electExA@16.__imp__DlgDirSelectE
75c00 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@16.__head_C__Users_Peter_Code
75c20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
75c40 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00167.o/..15161610
75c60 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 42..0.....0.....100666..699.....
75c80 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
75ca0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
75cc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
75ce0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
75d00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
75d20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
75d40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
75d60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
75d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
75da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
75dc0 00 00 00 00 a7 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 00 00 ......DlgDirSelectComboBoxExW...
75de0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
75e00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
75e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
75e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
75e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
75e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
75ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............B.................
75ec0 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 40 31 36 00 5f 5f 69 6d _DlgDirSelectComboBoxExW@16.__im
75ee0 70 5f 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 40 31 36 00 5f 5f p__DlgDirSelectComboBoxExW@16.__
75f00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
75f20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
75f40 64 6f 6c 61 62 73 30 30 31 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00166.o/..1516161042..0...
75f60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..699.......`.L...
75f80 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
75fa0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
75fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
75fe0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
76000 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
76020 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
76040 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
76060 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
76080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
760a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 44 6c .........%....................Dl
760c0 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 00 00 02 00 00 00 04 00 00 00 gDirSelectComboBoxExA...........
760e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
76100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
76120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
76140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
76160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
76180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
761a0 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 44 6c 67 44 69 72 53 ......B................._DlgDirS
761c0 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 electComboBoxExA@16.__imp__DlgDi
761e0 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f rSelectComboBoxExA@16.__head_C__
76200 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
76220 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
76240 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 165.o/..1516161042..0.....0.....
76260 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..663.......`.L.......x...
76280 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
762a0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
762c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
762e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
76300 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
76320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
76340 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
76360 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
76380 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
763a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 00 44 6c 67 44 69 72 4c 69 73 74 .%....................DlgDirList
763c0 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
763e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
76400 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
76420 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
76440 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
76460 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
76480 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
764a0 6b 00 00 00 5f 44 6c 67 44 69 72 4c 69 73 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 k..._DlgDirListW@20.__imp__DlgDi
764c0 72 4c 69 73 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rListW@20.__head_C__Users_Peter_
764e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
76500 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 36 34 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00164.o/..1516
76520 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 161042..0.....0.....100666..687.
76540 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
76560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
76580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
765a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
765c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
765e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
76600 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
76620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
76640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
76660 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
76680 00 00 00 00 00 00 00 00 a4 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 00 00 ..........DlgDirListComboBoxW...
766a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
766c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
766e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
76700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
76720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
76740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
76760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
76780 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 _DlgDirListComboBoxW@20.__imp__D
767a0 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f lgDirListComboBoxW@20.__head_C__
767c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
767e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
76800 31 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 163.o/..1516161042..0.....0.....
76820 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
76840 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
76860 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
76880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
768a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
768c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
768e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
76900 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
76920 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
76940 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
76960 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 00 44 6c 67 44 69 72 4c 69 73 74 .%....................DlgDirList
76980 43 6f 6d 62 6f 42 6f 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ComboBoxA.......................
769a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
769c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
769e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
76a00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
76a20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
76a40 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
76a60 00 00 00 00 00 00 02 00 7b 00 00 00 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 ........{..._DlgDirListComboBoxA
76a80 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 40 32 @20.__imp__DlgDirListComboBoxA@2
76aa0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
76ac0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
76ae0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00162.o/..1516161042..
76b00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..663.......`.
76b20 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
76b40 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
76b60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
76b80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
76ba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
76bc0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
76be0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
76c00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
76c20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
76c40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
76c60 a2 00 44 6c 67 44 69 72 4c 69 73 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..DlgDirListA...................
76c80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
76ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
76cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
76ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
76d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
76d20 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
76d40 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 6c 67 44 69 72 4c 69 73 74 41 40 32 30 00 ............k..._DlgDirListA@20.
76d60 5f 5f 69 6d 70 5f 5f 44 6c 67 44 69 72 4c 69 73 74 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__DlgDirListA@20.__head_C__
76d80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
76da0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
76dc0 31 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 161.o/..1516161042..0.....0.....
76de0 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..707.......`.L...........
76e00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
76e20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
76e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
76e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
76e80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
76ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
76ec0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
76ee0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
76f00 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
76f20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 00 44 69 73 70 6c 61 79 43 6f 6e .%....................DisplayCon
76f40 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 figSetDeviceInfo................
76f60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
76f80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
76fa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
76fc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
76fe0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
77000 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
77020 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 44 69 73 70 6c 61 79 43 6f 6e 66 ..F................._DisplayConf
77040 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 70 6c 61 79 igSetDeviceInfo@4.__imp__Display
77060 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ConfigSetDeviceInfo@4.__head_C__
77080 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
770a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
770c0 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 160.o/..1516161042..0.....0.....
770e0 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..707.......`.L...........
77100 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
77120 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
77140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
77160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
77180 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
771a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
771c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
771e0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
77200 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
77220 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 44 69 73 70 6c 61 79 43 6f 6e .%....................DisplayCon
77240 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 figGetDeviceInfo................
77260 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
77280 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
772a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
772c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
772e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
77300 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
77320 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 44 69 73 70 6c 61 79 43 6f 6e 66 ..F................._DisplayConf
77340 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 70 6c 61 79 igGetDeviceInfo@4.__imp__Display
77360 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f ConfigGetDeviceInfo@4.__head_C__
77380 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
773a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
773c0 31 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 159.o/..1516161042..0.....0.....
773e0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
77400 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
77420 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
77440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
77460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
77480 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
774a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
774c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
774e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
77500 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
77520 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 44 69 73 70 61 74 63 68 4d 65 .%....................DispatchMe
77540 73 73 61 67 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ssageW..........................
77560 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
77580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
775a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
775c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
775e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
77600 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
77620 00 00 02 00 73 00 00 00 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 40 34 00 5f 5f 69 6d ....s..._DispatchMessageW@4.__im
77640 70 5f 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__DispatchMessageW@4.__head_C__
77660 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
77680 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
776a0 31 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 158.o/..1516161042..0.....0.....
776c0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..675.......`.L.......|...
776e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
77700 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
77720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
77740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
77760 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
77780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
777a0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
777c0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
777e0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
77800 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 00 44 69 73 70 61 74 63 68 4d 65 .%....................DispatchMe
77820 73 73 61 67 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ssageA..........................
77840 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
77860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
77880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
778a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
778c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
778e0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
77900 00 00 02 00 73 00 00 00 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 40 34 00 5f 5f 69 6d ....s..._DispatchMessageA@4.__im
77920 70 5f 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__DispatchMessageA@4.__head_C__
77940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
77960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
77980 31 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 157.o/..1516161042..0.....0.....
779a0 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..713.......`.L...........
779c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
779e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
77a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
77a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
77a40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
77a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
77a80 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
77aa0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
77ac0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
77ae0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 44 69 73 61 62 6c 65 50 72 6f .%....................DisablePro
77b00 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 cessWindowsGhosting.............
77b20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
77b40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
77b60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
77b80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
77ba0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
77bc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
77be0 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 44 69 73 61 62 6c 65 50 72 6f 63 ..L................._DisableProc
77c00 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 40 30 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 essWindowsGhosting@0.__imp__Disa
77c20 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 40 30 00 5f 5f 68 65 bleProcessWindowsGhosting@0.__he
77c40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
77c60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
77c80 6c 61 62 73 30 30 31 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00156.o/..1516161042..0.....
77ca0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..675.......`.L.....
77cc0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
77ce0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
77d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
77d20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
77d40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
77d60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
77d80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
77da0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
77dc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
77de0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 44 69 61 6c .......%....................Dial
77e00 6f 67 42 6f 78 50 61 72 61 6d 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ogBoxParamW.....................
77e20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
77e40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
77e60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
77e80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
77ea0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
77ec0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
77ee0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 40 32 ..........s..._DialogBoxParamW@2
77f00 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 40 32 30 00 5f 5f 68 65 0.__imp__DialogBoxParamW@20.__he
77f20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
77f40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
77f60 6c 61 62 73 30 30 31 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00155.o/..1516161042..0.....
77f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..675.......`.L.....
77fa0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
77fc0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
77fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
78000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
78020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
78040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
78060 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
78080 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
780a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
780c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 00 44 69 61 6c .......%....................Dial
780e0 6f 67 42 6f 78 50 61 72 61 6d 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ogBoxParamA.....................
78100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
78120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
78140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
78160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
78180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
781a0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
781c0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 40 32 ..........s..._DialogBoxParamA@2
781e0 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 40 32 30 00 5f 5f 68 65 0.__imp__DialogBoxParamA@20.__he
78200 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
78220 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
78240 6c 61 62 73 30 30 31 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00154.o/..1516161042..0.....
78260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..699.......`.L.....
78280 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
782a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
782c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
782e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
78300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
78320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
78340 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
78360 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
78380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
783a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 44 69 61 6c .......%....................Dial
783c0 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 00 00 02 00 00 00 04 00 00 00 06 00 ogBoxIndirectParamW.............
783e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
78400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
78420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
78440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
78460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
78480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
784a0 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 44 69 61 6c 6f 67 42 6f 78 ....B................._DialogBox
784c0 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 IndirectParamW@20.__imp__DialogB
784e0 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 oxIndirectParamW@20.__head_C__Us
78500 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
78520 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 35 b_libwinapi_user32_a..dolabs0015
78540 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161042..0.....0.....10
78560 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..699.......`.L.............
78580 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
785a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
785c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
785e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
78600 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
78620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
78640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
78660 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
78680 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
786a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ....................DialogBoxInd
786c0 69 72 65 63 74 50 61 72 61 6d 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 irectParamA.....................
786e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
78700 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
78720 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
78740 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
78760 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
78780 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
787a0 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 .............._DialogBoxIndirect
787c0 50 61 72 61 6d 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 ParamA@20.__imp__DialogBoxIndire
787e0 63 74 50 61 72 61 6d 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ctParamA@20.__head_C__Users_Pete
78800 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
78820 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 35 32 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00152.o/..15
78840 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
78860 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
78880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
788a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
788c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
788e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
78900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
78920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
78940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
78960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
78980 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
789a0 00 00 00 00 00 00 00 00 00 00 98 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 02 00 00 00 04 00 ............DestroyWindow.......
789c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
789e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
78a00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
78a20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
78a40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
78a60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
78a80 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 65 73 74 72 ........,.............m..._Destr
78aa0 6f 79 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 40 oyWindow@4.__imp__DestroyWindow@
78ac0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
78ae0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
78b00 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00151.o/..1516161042..
78b20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
78b40 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
78b60 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
78b80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
78ba0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
78bc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
78be0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
78c00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
78c20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
78c40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
78c60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
78c80 97 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..DestroyMenu...................
78ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
78cc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
78ce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
78d00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
78d20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
78d40 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
78d60 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 65 73 74 72 6f 79 4d 65 6e 75 40 34 00 5f ............i..._DestroyMenu@4._
78d80 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 4d 65 6e 75 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__DestroyMenu@4.__head_C__Us
78da0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
78dc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 35 b_libwinapi_user32_a..dolabs0015
78de0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161042..0.....0.....10
78e00 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..661.......`.L.......x.....
78e20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
78e40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
78e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
78e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
78ea0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
78ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
78ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
78f00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
78f20 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
78f40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 ....................DestroyIcon.
78f60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
78f80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
78fa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
78fc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
78fe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
79000 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
79020 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ................(.............i.
79040 00 00 5f 44 65 73 74 72 6f 79 49 63 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 49 .._DestroyIcon@4.__imp__DestroyI
79060 63 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 con@4.__head_C__Users_Peter_Code
79080 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
790a0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00149.o/..15161610
790c0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 42..0.....0.....100666..665.....
790e0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
79100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
79120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
79140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
79160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
79180 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
791a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
791c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
791e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
79200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
79220 00 00 00 00 95 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 02 00 00 00 04 00 00 00 06 00 00 00 ......DestroyCursor.............
79240 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
79260 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
79280 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
792a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
792c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
792e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
79300 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 65 73 74 72 6f 79 43 75 72 73 ..,.............m..._DestroyCurs
79320 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 40 34 00 5f 5f 68 65 or@4.__imp__DestroyCursor@4.__he
79340 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
79360 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
79380 6c 61 62 73 30 30 31 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00148.o/..1516161042..0.....
793a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
793c0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
793e0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
79400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
79420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
79440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
79460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
79480 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
794a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
794c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
794e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 94 00 44 65 73 74 .......%....................Dest
79500 72 6f 79 43 61 72 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 royCaret........................
79520 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
79540 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
79560 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
79580 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
795a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
795c0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
795e0 00 00 00 00 02 00 6b 00 00 00 5f 44 65 73 74 72 6f 79 43 61 72 65 74 40 30 00 5f 5f 69 6d 70 5f ......k..._DestroyCaret@0.__imp_
79600 5f 44 65 73 74 72 6f 79 43 61 72 65 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _DestroyCaret@0.__head_C__Users_
79620 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
79640 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 37 2e 6f 2f bwinapi_user32_a..dolabs00147.o/
79660 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
79680 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..697.......`.L.................
796a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
796c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
796e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
79700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
79720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
79740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
79760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
79780 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
797a0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
797c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 ................DestroyAccelerat
797e0 6f 72 54 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 orTable.........................
79800 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
79820 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
79840 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
79860 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
79880 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
798a0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
798c0 00 00 00 00 02 00 81 00 00 00 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 .........._DestroyAcceleratorTab
798e0 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 le@4.__imp__DestroyAcceleratorTa
79900 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ble@4.__head_C__Users_Peter_Code
79920 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
79940 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00146.o/..15161610
79960 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 42..0.....0.....100666..701.....
79980 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
799a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
799c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
799e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
79a00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
79a20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
79a40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
79a60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
79a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
79aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
79ac0 00 00 00 00 92 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 ......DeregisterShellHookWindow.
79ae0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
79b00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
79b20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
79b40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
79b60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
79b80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
79ba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
79bc0 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 00 5f 5f 69 _DeregisterShellHookWindow@4.__i
79be0 6d 70 5f 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 40 34 00 mp__DeregisterShellHookWindow@4.
79c00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
79c20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
79c40 00 0a 64 6f 6c 61 62 73 30 30 31 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00145.o/..1516161042..0.
79c60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..661.......`.L.
79c80 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
79ca0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
79cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
79ce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
79d00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
79d20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
79d40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
79d60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
79d80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
79da0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 00 ...........%....................
79dc0 44 65 6c 65 74 65 4d 65 6e 75 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 DeleteMenu......................
79de0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
79e00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
79e20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
79e40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
79e60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
79e80 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
79ea0 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 65 6c 65 74 65 4d 65 6e 75 40 31 32 00 5f 5f 69 ..........i..._DeleteMenu@12.__i
79ec0 6d 70 5f 5f 44 65 6c 65 74 65 4d 65 6e 75 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__DeleteMenu@12.__head_C__User
79ee0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
79f00 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 34 2e libwinapi_user32_a..dolabs00144.
79f20 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
79f40 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
79f60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
79f80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
79fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
79fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
79fe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
7a000 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
7a020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7a040 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
7a060 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7a080 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 ..................DeferWindowPos
7a0a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7a0c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7a0e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7a100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7a120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7a140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7a160 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
7a180 71 00 00 00 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 33 32 00 5f 5f 69 6d 70 5f 5f 44 65 q..._DeferWindowPos@32.__imp__De
7a1a0 66 65 72 57 69 6e 64 6f 77 50 6f 73 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ferWindowPos@32.__head_C__Users_
7a1c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7a1e0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 33 2e 6f 2f bwinapi_user32_a..dolabs00143.o/
7a200 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7a220 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..673.......`.L.......|.........
7a240 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
7a260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7a2c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
7a2e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
7a300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7a320 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
7a340 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7a360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 00 ................DefWindowProcW..
7a380 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7a3a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7a3c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7a3e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7a400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7a420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
7a440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
7a460 00 00 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 57 .._DefWindowProcW@16.__imp__DefW
7a480 69 6e 64 6f 77 50 72 6f 63 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 indowProcW@16.__head_C__Users_Pe
7a4a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7a4c0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 32 2e 6f 2f 20 20 inapi_user32_a..dolabs00142.o/..
7a4e0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
7a500 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
7a520 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
7a540 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7a560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7a5a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
7a5c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
7a5e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7a600 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
7a620 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7a640 00 00 00 00 00 00 00 00 00 00 00 00 8e 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 00 00 00 ..............DefWindowProcA....
7a660 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
7a680 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7a6a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7a6c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7a6e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7a700 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
7a720 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
7a740 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 57 69 6e _DefWindowProcA@16.__imp__DefWin
7a760 64 6f 77 50 72 6f 63 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 dowProcA@16.__head_C__Users_Pete
7a780 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7a7a0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00141.o/..15
7a7c0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
7a7e0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
7a800 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7a820 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7a840 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7a880 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7a8a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7a8c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7a8e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7a900 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7a920 00 00 00 00 00 00 00 00 00 00 8d 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 00 00 02 00 ............DefRawInputProc.....
7a940 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7a960 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7a980 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7a9a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7a9c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7a9e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
7aa00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 44 ............2.............s..._D
7aa20 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 52 61 77 49 efRawInputProc@12.__imp__DefRawI
7aa40 6e 70 75 74 50 72 6f 63 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nputProc@12.__head_C__Users_Pete
7aa60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7aa80 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 34 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00140.o/..15
7aaa0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
7aac0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
7aae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7ab00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7ab20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7ab60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7ab80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7aba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7abc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
7abe0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7ac00 00 00 00 00 00 00 00 00 00 00 8c 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 00 02 00 ............DefMDIChildProcW....
7ac20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7ac40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7ac60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7ac80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7aca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7acc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
7ace0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 ............4.............u..._D
7ad00 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 4d 44 49 efMDIChildProcW@16.__imp__DefMDI
7ad20 43 68 69 6c 64 50 72 6f 63 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ChildProcW@16.__head_C__Users_Pe
7ad40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7ad60 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 39 2e 6f 2f 20 20 inapi_user32_a..dolabs00139.o/..
7ad80 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
7ada0 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 677.......`.L.......|...........
7adc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
7ade0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7ae00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7ae40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
7ae60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
7ae80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7aea0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
7aec0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7aee0 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 00 ..............DefMDIChildProcA..
7af00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
7af20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7af40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7af60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7af80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7afa0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
7afc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
7afe0 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 4d _DefMDIChildProcA@16.__imp__DefM
7b000 44 49 43 68 69 6c 64 50 72 6f 63 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DIChildProcA@16.__head_C__Users_
7b020 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7b040 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 38 2e 6f 2f bwinapi_user32_a..dolabs00138.o/
7b060 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7b080 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..667.......`.L.......x.........
7b0a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
7b0c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b120 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
7b140 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
7b160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7b180 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
7b1a0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7b1c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 02 00 ................DefFrameProcW...
7b1e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7b200 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7b220 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7b240 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7b260 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7b280 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
7b2a0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 44 ..........................o..._D
7b2c0 65 66 46 72 61 6d 65 50 72 6f 63 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 65 66 46 72 61 6d 65 50 efFrameProcW@20.__imp__DefFrameP
7b2e0 72 6f 63 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rocW@20.__head_C__Users_Peter_Co
7b300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7b320 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00137.o/..151616
7b340 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 1042..0.....0.....100666..667...
7b360 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
7b380 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
7b3a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7b3c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7b400 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
7b420 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
7b440 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
7b460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
7b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7b4a0 00 00 00 00 00 00 89 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 02 00 00 00 04 00 00 00 06 00 ........DefFrameProcA...........
7b4c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7b4e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7b500 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7b520 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7b540 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7b560 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7b580 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 44 65 66 46 72 61 6d 65 50 ..................o..._DefFrameP
7b5a0 72 6f 63 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 40 32 30 00 rocA@20.__imp__DefFrameProcA@20.
7b5c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
7b5e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
7b600 00 0a 64 6f 6c 61 62 73 30 30 31 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00136.o/..1516161042..0.
7b620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..663.......`.L.
7b640 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
7b660 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
7b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7b6a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7b6c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7b6e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
7b700 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
7b720 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
7b740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
7b760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 00 ...........%....................
7b780 44 65 66 44 6c 67 50 72 6f 63 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 DefDlgProcW.....................
7b7a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7b7c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7b7e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7b800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7b820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7b840 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
7b860 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 44 65 66 44 6c 67 50 72 6f 63 57 40 31 36 00 5f 5f ..........k..._DefDlgProcW@16.__
7b880 69 6d 70 5f 5f 44 65 66 44 6c 67 50 72 6f 63 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__DefDlgProcW@16.__head_C__Us
7b8a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
7b8c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 b_libwinapi_user32_a..dolabs0013
7b8e0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161042..0.....0.....10
7b900 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..663.......`.L.......x.....
7b920 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
7b940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7b9a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
7b9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
7b9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7ba00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
7ba20 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7ba40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 00 44 65 66 44 6c 67 50 72 6f 63 41 00 ....................DefDlgProcA.
7ba60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7ba80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7baa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7bac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7bae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7bb00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
7bb20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................*.............k.
7bb40 00 00 5f 44 65 66 44 6c 67 50 72 6f 63 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 65 66 44 6c 67 50 .._DefDlgProcA@16.__imp__DefDlgP
7bb60 72 6f 63 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rocA@16.__head_C__Users_Peter_Co
7bb80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7bba0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00134.o/..151616
7bbc0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1042..0.....0.....100666..673...
7bbe0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
7bc00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
7bc20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7bc40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7bc80 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
7bca0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
7bcc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
7bce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
7bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7bd20 00 00 00 00 00 00 86 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 00 00 02 00 00 00 04 00 ........DdeUninitialize.........
7bd40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7bd60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7bd80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7bda0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7bdc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7bde0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
7be00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 64 65 55 6e ........0.............q..._DdeUn
7be20 69 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c initialize@4.__imp__DdeUninitial
7be40 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ize@4.__head_C__Users_Peter_Code
7be60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
7be80 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00133.o/..15161610
7bea0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 42..0.....0.....100666..673.....
7bec0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
7bee0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
7bf00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7bf20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7bf40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7bf60 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
7bf80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
7bfa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
7bfc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
7bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7c000 00 00 00 00 85 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 00 00 02 00 00 00 04 00 00 00 ......DdeUnaccessData...........
7c020 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7c040 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7c060 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7c080 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7c0a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7c0c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
7c0e0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 64 65 55 6e 61 63 ......0.............q..._DdeUnac
7c100 63 65 73 73 44 61 74 61 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 cessData@4.__imp__DdeUnaccessDat
7c120 61 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 a@4.__head_C__Users_Peter_Code_w
7c140 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
7c160 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00132.o/..1516161042
7c180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
7c1a0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
7c1c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
7c1e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7c200 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7c220 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7c240 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
7c260 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
7c280 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
7c2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
7c2c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7c2e0 00 00 84 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 ....DdeSetUserHandle............
7c300 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7c320 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7c340 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7c360 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7c380 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7c3a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7c3c0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 64 65 53 65 74 55 73 65 ....4.............u..._DdeSetUse
7c3e0 72 48 61 6e 64 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 rHandle@12.__imp__DdeSetUserHand
7c400 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 le@12.__head_C__Users_Peter_Code
7c420 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
7c440 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00131.o/..15161610
7c460 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 42..0.....0.....100666..697.....
7c480 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
7c4a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
7c4c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7c4e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7c500 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7c520 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
7c540 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
7c560 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
7c580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
7c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7c5c0 00 00 00 00 83 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 00 00 00 ......DdeSetQualityOfService....
7c5e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
7c600 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7c620 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7c640 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7c660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7c680 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
7c6a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
7c6c0 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 40 31 32 00 5f 5f 69 6d 70 _DdeSetQualityOfService@12.__imp
7c6e0 5f 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 40 31 32 00 5f 5f 68 65 __DdeSetQualityOfService@12.__he
7c700 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7c720 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
7c740 6c 61 62 73 30 30 31 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00130.o/..1516161042..0.....
7c760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
7c780 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
7c7a0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
7c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7c7e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7c800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
7c820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7c840 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
7c860 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
7c880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7c8a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 00 44 64 65 52 .......%....................DdeR
7c8c0 65 63 6f 6e 6e 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 econnect........................
7c8e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7c900 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7c920 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7c940 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7c960 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7c980 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
7c9a0 00 00 00 00 02 00 6b 00 00 00 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 40 34 00 5f 5f 69 6d 70 5f ......k..._DdeReconnect@4.__imp_
7c9c0 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _DdeReconnect@4.__head_C__Users_
7c9e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7ca00 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 32 39 2e 6f 2f bwinapi_user32_a..dolabs00129.o/
7ca20 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7ca40 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..675.......`.L.......|.........
7ca60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
7ca80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7cae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
7cb00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
7cb20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7cb40 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
7cb60 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7cb80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 ................DdeQueryStringW.
7cba0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7cbc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7cbe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7cc00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7cc20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7cc40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
7cc60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
7cc80 00 00 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 64 65 .._DdeQueryStringW@20.__imp__Dde
7cca0 51 75 65 72 79 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f QueryStringW@20.__head_C__Users_
7ccc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7cce0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 32 38 2e 6f 2f bwinapi_user32_a..dolabs00128.o/
7cd00 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7cd20 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..675.......`.L.......|.........
7cd40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
7cd60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7cdc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
7cde0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
7ce00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7ce20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
7ce40 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7ce60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 ................DdeQueryStringA.
7ce80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7cea0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7cec0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7cee0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7cf00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7cf20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
7cf40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
7cf60 00 00 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 64 65 .._DdeQueryStringA@20.__imp__Dde
7cf80 51 75 65 72 79 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f QueryStringA@20.__head_C__Users_
7cfa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7cfc0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 32 37 2e 6f 2f bwinapi_user32_a..dolabs00127.o/
7cfe0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7d000 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..683.......`.L.................
7d020 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
7d040 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7d0a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
7d0c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
7d0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7d100 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
7d120 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7d140 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 ................DdeQueryNextServ
7d160 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 er..............................
7d180 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7d1a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7d1c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7d1e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7d200 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7d220 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
7d240 02 00 77 00 00 00 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 40 38 00 5f 5f 69 6d ..w..._DdeQueryNextServer@8.__im
7d260 70 5f 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 p__DdeQueryNextServer@8.__head_C
7d280 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7d2a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
7d2c0 30 30 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00126.o/..1516161042..0.....0...
7d2e0 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..677.......`.L.......|.
7d300 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7d320 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
7d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7d380 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
7d3a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7d3c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
7d3e0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
7d400 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7d420 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 00 44 64 65 51 75 65 72 79 ...%..................~.DdeQuery
7d440 43 6f 6e 76 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ConvInfo........................
7d460 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7d480 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7d4a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7d4c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7d4e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7d500 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
7d520 00 00 00 00 02 00 75 00 00 00 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 40 31 32 00 5f ......u..._DdeQueryConvInfo@12._
7d540 5f 69 6d 70 5f 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 _imp__DdeQueryConvInfo@12.__head
7d560 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7d580 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
7d5a0 62 73 30 30 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00125.o/..1516161042..0.....0.
7d5c0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..667.......`.L.......
7d5e0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
7d600 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
7d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
7d680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7d6a0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
7d6c0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
7d6e0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7d700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 44 64 65 50 6f 73 .....%..................}.DdePos
7d720 74 41 64 76 69 73 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tAdvise.........................
7d740 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7d760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7d780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7d7a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7d7c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7d7e0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
7d800 00 00 02 00 6f 00 00 00 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 40 31 32 00 5f 5f 69 6d 70 5f ....o..._DdePostAdvise@12.__imp_
7d820 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _DdePostAdvise@12.__head_C__User
7d840 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7d860 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 32 34 2e libwinapi_user32_a..dolabs00124.
7d880 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
7d8a0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
7d8c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
7d8e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7d940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
7d960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
7d980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7d9a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
7d9c0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7d9e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 ................|.DdeNameService
7da00 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7da20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7da40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7da60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7da80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7daa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7dac0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
7dae0 71 00 00 00 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 64 q..._DdeNameService@16.__imp__Dd
7db00 65 4e 61 6d 65 53 65 72 76 69 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eNameService@16.__head_C__Users_
7db20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7db40 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 32 33 2e 6f 2f bwinapi_user32_a..dolabs00123.o/
7db60 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7db80 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..685.......`.L.................
7dba0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
7dbc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7dc20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
7dc40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
7dc60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7dc80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
7dca0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7dcc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e ..............{.DdeKeepStringHan
7dce0 64 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 dle.............................
7dd00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7dd20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7dd40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7dd60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7dd80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7dda0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
7ddc0 02 00 79 00 00 00 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f 5f 69 ..y..._DdeKeepStringHandle@8.__i
7dde0 6d 70 5f 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f 5f 68 65 61 64 mp__DdeKeepStringHandle@8.__head
7de00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7de20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
7de40 62 73 30 30 31 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00122.o/..1516161042..0.....0.
7de60 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..673.......`.L.......
7de80 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
7dea0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
7dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7df00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
7df20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7df40 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
7df60 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
7df80 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7dfa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 44 64 65 49 6e 69 .....%..................z.DdeIni
7dfc0 74 69 61 6c 69 7a 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tializeW........................
7dfe0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7e000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7e020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7e040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7e060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7e080 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
7e0a0 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 40 31 36 00 5f ........q..._DdeInitializeW@16._
7e0c0 5f 69 6d 70 5f 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 _imp__DdeInitializeW@16.__head_C
7e0e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7e100 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
7e120 30 30 31 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00121.o/..1516161042..0.....0...
7e140 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..673.......`.L.......|.
7e160 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7e180 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
7e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7e1e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
7e200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7e220 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
7e240 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
7e260 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7e280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 00 44 64 65 49 6e 69 74 69 ...%..................y.DdeIniti
7e2a0 61 6c 69 7a 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 alizeA..........................
7e2c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7e2e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7e300 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7e320 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7e340 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7e360 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
7e380 00 00 00 00 02 00 71 00 00 00 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 40 31 36 00 5f 5f 69 ......q..._DdeInitializeA@16.__i
7e3a0 6d 70 5f 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__DdeInitializeA@16.__head_C__
7e3c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
7e3e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
7e400 31 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 120.o/..1516161042..0.....0.....
7e420 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..687.......`.L...........
7e440 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7e460 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
7e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7e4c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
7e4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
7e500 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
7e520 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
7e540 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
7e560 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 00 44 64 65 49 6d 70 65 72 73 6f .%..................x.DdeImperso
7e580 6e 61 74 65 43 6c 69 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nateClient......................
7e5a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7e5c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7e5e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7e600 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7e620 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7e640 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
7e660 00 00 00 00 00 00 02 00 7b 00 00 00 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e ........{..._DdeImpersonateClien
7e680 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 40 t@4.__imp__DdeImpersonateClient@
7e6a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
7e6c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
7e6e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00119.o/..1516161042..
7e700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
7e720 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
7e740 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
7e760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7e780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7e7a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7e7c0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
7e7e0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
7e800 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
7e820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
7e840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7e860 77 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 w.DdeGetLastError...............
7e880 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7e8a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7e8c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7e8e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7e900 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7e920 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7e940 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 44 64 65 47 65 74 4c 61 73 74 45 ..0.............q..._DdeGetLastE
7e960 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 40 34 00 rror@4.__imp__DdeGetLastError@4.
7e980 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
7e9a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
7e9c0 00 0a 64 6f 6c 61 62 73 30 30 31 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00118.o/..1516161042..0.
7e9e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..661.......`.L.
7ea00 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
7ea20 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
7ea40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7ea60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7ea80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7eaa0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
7eac0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
7eae0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
7eb00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
7eb20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 00 ...........%..................v.
7eb40 44 64 65 47 65 74 44 61 74 61 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 DdeGetData......................
7eb60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7eb80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7eba0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7ebc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7ebe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7ec00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
7ec20 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 64 65 47 65 74 44 61 74 61 40 31 36 00 5f 5f 69 ..........i..._DdeGetData@16.__i
7ec40 6d 70 5f 5f 44 64 65 47 65 74 44 61 74 61 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__DdeGetData@16.__head_C__User
7ec60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7ec80 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 31 37 2e libwinapi_user32_a..dolabs00117.
7eca0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
7ecc0 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..685.......`.L...............
7ece0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
7ed00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7ed60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
7ed80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
7eda0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
7edc0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
7ede0 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
7ee00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 ................u.DdeFreeStringH
7ee20 61 6e 64 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 andle...........................
7ee40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7ee60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7ee80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7eea0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7eec0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7eee0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
7ef00 00 00 02 00 79 00 00 00 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f ....y..._DdeFreeStringHandle@8._
7ef20 5f 69 6d 70 5f 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 40 38 00 5f 5f 68 65 _imp__DdeFreeStringHandle@8.__he
7ef40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7ef60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
7ef80 6c 61 62 73 30 30 31 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00116.o/..1516161042..0.....
7efa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..677.......`.L.....
7efc0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
7efe0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
7f000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7f020 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7f040 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
7f060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7f080 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
7f0a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
7f0c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7f0e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 00 44 64 65 46 .......%..................t.DdeF
7f100 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 reeDataHandle...................
7f120 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7f140 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7f160 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7f180 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7f1a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7f1c0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
7f1e0 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 ..........u..._DdeFreeDataHandle
7f200 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 40 34 00 5f 5f @4.__imp__DdeFreeDataHandle@4.__
7f220 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
7f240 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
7f260 64 6f 6c 61 62 73 30 30 31 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00115.o/..1516161042..0...
7f280 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..679.......`.L...
7f2a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
7f2c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
7f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7f300 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7f320 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7f340 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
7f360 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
7f380 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
7f3a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
7f3c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 00 44 64 .........%..................s.Dd
7f3e0 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eEnableCallback.................
7f400 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
7f420 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7f440 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7f460 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7f480 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7f4a0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
7f4c0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 ............w..._DdeEnableCallba
7f4e0 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 40 31 ck@12.__imp__DdeEnableCallback@1
7f500 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
7f520 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
7f540 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00114.o/..1516161042..
7f560 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
7f580 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
7f5a0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
7f5c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7f5e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7f600 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7f620 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
7f640 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
7f660 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
7f680 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
7f6a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7f6c0 72 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 r.DdeDisconnectList.............
7f6e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7f700 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7f720 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7f740 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7f760 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7f780 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7f7a0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 44 64 65 44 69 73 63 6f 6e 6e 65 ..4.............u..._DdeDisconne
7f7c0 63 74 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 ctList@4.__imp__DdeDisconnectLis
7f7e0 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
7f800 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
7f820 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00113.o/..1516161042
7f840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
7f860 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
7f880 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
7f8a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7f8c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7f8e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7f900 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
7f920 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
7f940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
7f960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
7f980 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7f9a0 00 00 71 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..q.DdeDisconnect...............
7f9c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7f9e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7fa00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7fa20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7fa40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7fa60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7fa80 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 ,.............m..._DdeDisconnect
7faa0 40 34 00 5f 5f 69 6d 70 5f 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 40 34 00 5f 5f 68 65 61 64 @4.__imp__DdeDisconnect@4.__head
7fac0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7fae0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
7fb00 62 73 30 30 31 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00112.o/..1516161042..0.....0.
7fb20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..697.......`.L.......
7fb40 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7fb60 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
7fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7fba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7fbc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
7fbe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7fc00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
7fc20 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
7fc40 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7fc60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 00 44 64 65 43 72 65 .....%..................p.DdeCre
7fc80 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ateStringHandleW................
7fca0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
7fcc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7fce0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7fd00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7fd20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7fd40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7fd60 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 44 64 65 43 72 65 61 74 65 53 74 ..@................._DdeCreateSt
7fd80 72 69 6e 67 48 61 6e 64 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 72 65 61 74 65 53 ringHandleW@12.__imp__DdeCreateS
7fda0 74 72 69 6e 67 48 61 6e 64 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tringHandleW@12.__head_C__Users_
7fdc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7fde0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 31 31 2e 6f 2f bwinapi_user32_a..dolabs00111.o/
7fe00 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
7fe20 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..697.......`.L.................
7fe40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
7fe60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7fea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7fec0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
7fee0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
7ff00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7ff20 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
7ff40 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7ff60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 ..............o.DdeCreateStringH
7ff80 61 6e 64 6c 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 andleA..........................
7ffa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7ffc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7ffe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
80000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
80020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
80040 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
80060 00 00 00 00 02 00 81 00 00 00 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 .........._DdeCreateStringHandle
80080 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c A@12.__imp__DdeCreateStringHandl
800a0 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@12.__head_C__Users_Peter_Code
800c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
800e0 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00110.o/..15161610
80100 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 42..0.....0.....100666..687.....
80120 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
80140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
80160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
80180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
801a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
801c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
801e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
80200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
80220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
80240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
80260 00 00 00 00 6e 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 00 00 02 00 00 00 ....n.DdeCreateDataHandle.......
80280 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
802a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
802c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
802e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
80300 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
80320 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
80340 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 44 64 65 ..........:.............{..._Dde
80360 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 72 CreateDataHandle@28.__imp__DdeCr
80380 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eateDataHandle@28.__head_C__User
803a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
803c0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 39 2e libwinapi_user32_a..dolabs00109.
803e0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
80400 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..673.......`.L.......|.......
80420 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
80440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
80460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
80480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
804a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
804c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
804e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
80500 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
80520 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
80540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 ................m.DdeConnectList
80560 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
80580 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
805a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
805c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
805e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
80600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
80620 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
80640 71 00 00 00 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 44 64 q..._DdeConnectList@20.__imp__Dd
80660 65 43 6f 6e 6e 65 63 74 4c 69 73 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eConnectList@20.__head_C__Users_
80680 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
806a0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 38 2e 6f 2f bwinapi_user32_a..dolabs00108.o/
806c0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
806e0 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..661.......`.L.......x.........
80700 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
80720 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
80740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
80760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
80780 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
807a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
807c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
807e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
80800 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
80820 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 44 64 65 43 6f 6e 6e 65 63 74 00 00 00 00 02 00 ..............l.DdeConnect......
80840 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
80860 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
80880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
808a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
808c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
808e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
80900 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 44 ............(.............i..._D
80920 64 65 43 6f 6e 6e 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 6f 6e 6e 65 63 74 40 31 deConnect@16.__imp__DdeConnect@1
80940 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
80960 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
80980 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00107.o/..1516161042..
809a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
809c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
809e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
80a00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
80a20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
80a40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
80a60 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
80a80 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
80aa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
80ac0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
80ae0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
80b00 6b 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 00 00 02 00 00 00 04 00 00 00 k.DdeCmpStringHandles...........
80b20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
80b40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
80b60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
80b80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
80ba0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
80bc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
80be0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 44 64 65 43 6d 70 53 ......8.............y..._DdeCmpS
80c00 74 72 69 6e 67 48 61 6e 64 6c 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 43 6d 70 53 74 72 69 tringHandles@8.__imp__DdeCmpStri
80c20 6e 67 48 61 6e 64 6c 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ngHandles@8.__head_C__Users_Pete
80c40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
80c60 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00106.o/..15
80c80 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
80ca0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
80cc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
80ce0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
80d00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
80d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
80d40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
80d60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
80d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
80da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
80dc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
80de0 00 00 00 00 00 00 00 00 00 00 6a 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e ..........j.DdeClientTransaction
80e00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
80e20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
80e40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
80e60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
80e80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
80ea0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
80ec0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
80ee0 00 00 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 33 32 00 5f 5f 69 6d 70 .._DdeClientTransaction@32.__imp
80f00 5f 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 40 33 32 00 5f 5f 68 65 61 64 __DdeClientTransaction@32.__head
80f20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
80f40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
80f60 62 73 30 30 31 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00105.o/..1516161042..0.....0.
80f80 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..661.......`.L.......
80fa0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
80fc0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
80fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
81000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
81020 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
81040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
81060 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
81080 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
810a0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
810c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 00 44 64 65 41 64 64 .....%..................i.DdeAdd
810e0 44 61 74 61 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Data............................
81100 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
81120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
81140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
81160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
81180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
811a0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
811c0 00 00 02 00 69 00 00 00 5f 44 64 65 41 64 64 44 61 74 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 44 64 ....i..._DdeAddData@16.__imp__Dd
811e0 65 41 64 64 44 61 74 61 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eAddData@16.__head_C__Users_Pete
81200 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
81220 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 34 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00104.o/..15
81240 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
81260 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
81280 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
812a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
812c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
812e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
81300 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
81320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
81340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
81360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
81380 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
813a0 00 00 00 00 00 00 00 00 00 00 68 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 02 00 00 00 04 00 ..........h.DdeAccessData.......
813c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
813e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81400 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81420 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81440 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
81460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
81480 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 44 64 65 41 63 ........,.............m..._DdeAc
814a0 63 65 73 73 44 61 74 61 40 38 00 5f 5f 69 6d 70 5f 5f 44 64 65 41 63 63 65 73 73 44 61 74 61 40 cessData@8.__imp__DdeAccessData@
814c0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
814e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
81500 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00103.o/..1516161042..
81520 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
81540 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
81560 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
81580 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
815a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
815c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
815e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
81600 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
81620 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
81640 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
81660 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
81680 67 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 g.DdeAbandonTransaction.........
816a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
816c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
816e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
81700 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
81720 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
81740 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
81760 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 44 64 65 41 62 61 6e ......>................._DdeAban
81780 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 64 65 41 62 61 6e donTransaction@12.__imp__DdeAban
817a0 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 donTransaction@12.__head_C__User
817c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
817e0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 32 2e libwinapi_user32_a..dolabs00102.
81800 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
81820 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..689.......`.L...............
81840 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
81860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
81880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
818a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
818c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
818e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
81900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
81920 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
81940 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
81960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 ................f.CreateWindowSt
81980 61 74 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ationW..........................
819a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
819c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
819e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
81a00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
81a20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
81a40 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
81a60 00 00 02 00 7d 00 00 00 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 40 31 36 ....}..._CreateWindowStationW@16
81a80 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 40 31 36 00 .__imp__CreateWindowStationW@16.
81aa0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
81ac0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
81ae0 00 0a 64 6f 6c 61 62 73 30 30 31 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00101.o/..1516161042..0.
81b00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..689.......`.L.
81b20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
81b40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
81b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
81b80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
81ba0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
81bc0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
81be0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
81c00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
81c20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
81c40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 00 ...........%..................e.
81c60 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 00 02 00 00 00 04 00 00 00 06 00 CreateWindowStationA............
81c80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
81ca0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
81cc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
81ce0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
81d00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
81d20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
81d40 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 72 65 61 74 65 57 69 6e ....<.............}..._CreateWin
81d60 64 6f 77 53 74 61 74 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 69 6e 64 dowStationA@16.__imp__CreateWind
81d80 6f 77 53 74 61 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 owStationA@16.__head_C__Users_Pe
81da0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
81dc0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 31 30 30 2e 6f 2f 20 20 inapi_user32_a..dolabs00100.o/..
81de0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
81e00 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
81e20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
81e40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
81e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
81e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
81ea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
81ec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
81ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
81f00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
81f20 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
81f40 00 00 00 00 00 00 00 00 00 00 00 00 64 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 00 00 ............d.CreateWindowExW...
81f60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
81f80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
81fa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
81fc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
81fe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
82000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
82020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
82040 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 40 34 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 _CreateWindowExW@48.__imp__Creat
82060 65 57 69 6e 64 6f 77 45 78 57 40 34 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eWindowExW@48.__head_C__Users_Pe
82080 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
820a0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 39 39 2e 6f 2f 20 20 inapi_user32_a..dolabs00099.o/..
820c0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
820e0 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
82100 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
82120 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
82140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
82160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
82180 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
821a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
821c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
821e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
82200 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
82220 00 00 00 00 00 00 00 00 00 00 00 00 63 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 00 00 ............c.CreateWindowExA...
82240 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
82260 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
82280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
822a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
822c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
822e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
82300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
82320 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 40 34 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 _CreateWindowExA@48.__imp__Creat
82340 65 57 69 6e 64 6f 77 45 78 41 40 34 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eWindowExA@48.__head_C__Users_Pe
82360 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
82380 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 39 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00098.o/..
823a0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
823c0 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
823e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
82400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
82420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
82440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
82460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
82480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
824a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
824c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
824e0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
82500 00 00 00 00 00 00 00 00 00 00 00 00 62 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 00 00 ............b.CreatePopupMenu...
82520 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
82540 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
82560 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
82580 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
825a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
825c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
825e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
82600 5f 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 _CreatePopupMenu@0.__imp__Create
82620 50 6f 70 75 70 4d 65 6e 75 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 PopupMenu@0.__head_C__Users_Pete
82640 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
82660 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 39 37 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00097.o/..15
82680 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16161042..0.....0.....100666..65
826a0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......x............t
826c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
826e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
82700 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
82720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
82740 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
82760 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
82780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
827a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
827c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
827e0 00 00 00 00 00 00 00 00 00 00 61 00 43 72 65 61 74 65 4d 65 6e 75 00 00 00 00 02 00 00 00 04 00 ..........a.CreateMenu..........
82800 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
82820 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
82840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
82860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
82880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
828a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
828c0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 72 65 61 74 ........&.............g..._Creat
828e0 65 4d 65 6e 75 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 65 6e 75 40 30 00 5f 5f 68 65 eMenu@0.__imp__CreateMenu@0.__he
82900 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
82920 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
82940 6c 61 62 73 30 30 30 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00096.o/..1516161042..0.....
82960 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..677.......`.L.....
82980 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
829a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
829c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
829e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
82a00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
82a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
82a40 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
82a60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
82a80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
82aa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 00 43 72 65 61 .......%..................`.Crea
82ac0 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teMDIWindowW....................
82ae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
82b00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
82b20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
82b40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
82b60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
82b80 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
82ba0 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 40 ..........u..._CreateMDIWindowW@
82bc0 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 40 34 30 00 5f 5f 40.__imp__CreateMDIWindowW@40.__
82be0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
82c00 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
82c20 64 6f 6c 61 62 73 30 30 30 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00095.o/..1516161042..0...
82c40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..677.......`.L...
82c60 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
82c80 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
82ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
82cc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
82ce0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
82d00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
82d20 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
82d40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
82d60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
82d80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 43 72 .........%.................._.Cr
82da0 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eateMDIWindowA..................
82dc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
82de0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
82e00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
82e20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
82e40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
82e60 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
82e80 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 ............u..._CreateMDIWindow
82ea0 41 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 40 34 30 00 A@40.__imp__CreateMDIWindowA@40.
82ec0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
82ee0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
82f00 00 0a 64 6f 6c 61 62 73 30 30 30 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00094.o/..1516161042..0.
82f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
82f40 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
82f60 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
82f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
82fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
82fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
82fe0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
83000 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
83020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
83040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
83060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 ...........%..................^.
83080 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 CreateIconIndirect..............
830a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
830c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
830e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
83100 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
83120 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
83140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
83160 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 43 72 65 61 74 65 49 63 6f ....6.............w..._CreateIco
83180 6e 49 6e 64 69 72 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 nIndirect@4.__imp__CreateIconInd
831a0 69 72 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f irect@4.__head_C__Users_Peter_Co
831c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
831e0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00093.o/..151616
83200 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 1042..0.....0.....100666..701...
83220 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
83240 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
83260 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
83280 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
832a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
832c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
832e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
83300 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
83320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
83340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
83360 00 00 00 00 00 00 5d 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 ......].CreateIconFromResourceEx
83380 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
833a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
833c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
833e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
83400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
83420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
83440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................D...............
83460 00 00 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 40 32 38 00 5f .._CreateIconFromResourceEx@28._
83480 5f 69 6d 70 5f 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 40 32 _imp__CreateIconFromResourceEx@2
834a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
834c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
834e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00092.o/..1516161042..
83500 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
83520 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
83540 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
83560 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
83580 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
835a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
835c0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
835e0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
83600 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
83620 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
83640 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
83660 5c 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 00 00 00 02 00 00 00 \.CreateIconFromResource........
83680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
836a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
836c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
836e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
83700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
83720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
83740 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 72 65 ..........@................._Cre
83760 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 ateIconFromResource@16.__imp__Cr
83780 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 eateIconFromResource@16.__head_C
837a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
837c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
837e0 30 30 30 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00091.o/..1516161042..0.....0...
83800 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..661.......`.L.......x.
83820 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
83840 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
83860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
83880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
838a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
838c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
838e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
83900 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
83920 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
83940 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 43 72 65 61 74 65 49 63 ...%..................[.CreateIc
83960 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 on..............................
83980 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
839a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
839c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
839e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
83a00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
83a20 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
83a40 02 00 69 00 00 00 5f 43 72 65 61 74 65 49 63 6f 6e 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 ..i..._CreateIcon@28.__imp__Crea
83a60 74 65 49 63 6f 6e 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f teIcon@28.__head_C__Users_Peter_
83a80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
83aa0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 39 30 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00090.o/..1516
83ac0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 161042..0.....0.....100666..685.
83ae0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
83b00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
83b20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
83b40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
83b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
83b80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
83ba0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
83bc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
83be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
83c00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
83c20 00 00 00 00 00 00 00 00 5a 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 00 00 00 ........Z.CreateDialogParamW....
83c40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
83c60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
83c80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
83ca0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
83cc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
83ce0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
83d00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
83d20 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 _CreateDialogParamW@20.__imp__Cr
83d40 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 eateDialogParamW@20.__head_C__Us
83d60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
83d80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 38 b_libwinapi_user32_a..dolabs0008
83da0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161042..0.....0.....10
83dc0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..685.......`.L.............
83de0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
83e00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
83e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
83e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
83e60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
83e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
83ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
83ec0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
83ee0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
83f00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 00 43 72 65 61 74 65 44 69 61 6c 6f 67 ..................Y.CreateDialog
83f20 50 61 72 61 6d 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ParamA..........................
83f40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
83f60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
83f80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
83fa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
83fc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
83fe0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
84000 00 00 00 00 02 00 79 00 00 00 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 40 32 30 ......y..._CreateDialogParamA@20
84020 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 40 32 30 00 5f 5f .__imp__CreateDialogParamA@20.__
84040 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
84060 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
84080 64 6f 6c 61 62 73 30 30 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00088.o/..1516161042..0...
840a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
840c0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
840e0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
84100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
84120 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
84140 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
84160 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
84180 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
841a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
841c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
841e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 00 43 72 .........%..................X.Cr
84200 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 00 00 00 02 00 00 00 eateDialogIndirectParamW........
84220 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
84240 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
84260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
84280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
842a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
842c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
842e0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 72 65 ..........H................._Cre
84300 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 40 32 30 00 5f 5f 69 6d 70 ateDialogIndirectParamW@20.__imp
84320 5f 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 40 32 30 00 __CreateDialogIndirectParamW@20.
84340 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
84360 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
84380 00 0a 64 6f 6c 61 62 73 30 30 30 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00087.o/..1516161042..0.
843a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..709.......`.L.
843c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
843e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
84400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
84420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
84440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
84460 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
84480 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
844a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
844c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
844e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 00 ...........%..................W.
84500 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 00 00 00 02 00 CreateDialogIndirectParamA......
84520 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
84540 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
84560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
84580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
845a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
845c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
845e0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 ............H................._C
84600 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 40 32 30 00 5f 5f 69 reateDialogIndirectParamA@20.__i
84620 6d 70 5f 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 40 32 mp__CreateDialogIndirectParamA@2
84640 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
84660 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
84680 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00086.o/..1516161042..
846a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
846c0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
846e0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
84700 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
84720 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
84740 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
84760 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
84780 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
847a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
847c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
847e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
84800 56 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 V.CreateDesktopW................
84820 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
84840 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
84860 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
84880 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
848a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
848c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
848e0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 72 65 61 74 65 44 65 73 6b 74 ..0.............q..._CreateDeskt
84900 6f 70 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 40 32 34 00 opW@24.__imp__CreateDesktopW@24.
84920 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
84940 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
84960 00 0a 64 6f 6c 61 62 73 30 30 30 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00085.o/..1516161042..0.
84980 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
849a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
849c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
849e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
84a00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
84a20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
84a40 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
84a60 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
84a80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
84aa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
84ac0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 00 ...........%..................U.
84ae0 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CreateDesktopExW................
84b00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
84b20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
84b40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
84b60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
84b80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
84ba0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
84bc0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 4.............u..._CreateDesktop
84be0 45 78 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 40 33 ExW@32.__imp__CreateDesktopExW@3
84c00 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
84c20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
84c40 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00084.o/..1516161042..
84c60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
84c80 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
84ca0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
84cc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
84ce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
84d00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
84d20 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
84d40 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
84d60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
84d80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
84da0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
84dc0 54 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 T.CreateDesktopExA..............
84de0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
84e00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
84e20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
84e40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
84e60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
84e80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
84ea0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 72 65 61 74 65 44 65 73 6b 74 ..4.............u..._CreateDeskt
84ec0 6f 70 45 78 41 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 opExA@32.__imp__CreateDesktopExA
84ee0 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
84f00 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
84f20 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00083.o/..1516161042
84f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
84f60 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
84f80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
84fa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
84fc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
84fe0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
85000 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
85020 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
85040 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
85060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
85080 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
850a0 00 00 53 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..S.CreateDesktopA..............
850c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
850e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
85100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
85120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
85140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
85160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
85180 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 72 65 61 74 65 44 65 73 ....0.............q..._CreateDes
851a0 6b 74 6f 70 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 40 32 ktopA@24.__imp__CreateDesktopA@2
851c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
851e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
85200 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00082.o/..1516161042..
85220 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
85240 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
85260 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
85280 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
852a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
852c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
852e0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
85300 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
85320 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
85340 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
85360 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
85380 52 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 R.CreateCursor..................
853a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
853c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
853e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
85400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
85420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
85440 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
85460 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 43 72 65 61 74 65 43 75 72 73 6f 72 40 32 38 ............m..._CreateCursor@28
85480 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 75 72 73 6f 72 40 32 38 00 5f 5f 68 65 61 64 5f 43 .__imp__CreateCursor@28.__head_C
854a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
854c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
854e0 30 30 30 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00081.o/..1516161042..0.....0...
85500 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..663.......`.L.......x.
85520 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
85540 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
85560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
85580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
855a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
855c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
855e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
85600 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
85620 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
85640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 00 43 72 65 61 74 65 43 61 ...%..................Q.CreateCa
85660 72 65 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ret.............................
85680 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
856a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
856c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
856e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
85700 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
85720 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
85740 02 00 6b 00 00 00 5f 43 72 65 61 74 65 43 61 72 65 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 ..k..._CreateCaret@16.__imp__Cre
85760 61 74 65 43 61 72 65 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ateCaret@16.__head_C__Users_Pete
85780 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
857a0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 38 30 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00080.o/..15
857c0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161042..0.....0.....100666..69
857e0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
85800 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
85820 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
85840 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
85860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
85880 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
858a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
858c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
858e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
85900 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
85920 00 00 00 00 00 00 00 00 00 00 50 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ..........P.CreateAcceleratorTab
85940 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 leW.............................
85960 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
85980 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
859a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
859c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
859e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
85a00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
85a20 02 00 81 00 00 00 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 40 38 ......_CreateAcceleratorTableW@8
85a40 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 40 .__imp__CreateAcceleratorTableW@
85a60 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
85a80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
85aa0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00079.o/..1516161042..
85ac0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
85ae0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
85b00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
85b20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
85b40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
85b60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
85b80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
85ba0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
85bc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
85be0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
85c00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
85c20 4f 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 00 00 02 00 00 00 O.CreateAcceleratorTableA.......
85c40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
85c60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
85c80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
85ca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
85cc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
85ce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
85d00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 72 65 ..........@................._Cre
85d20 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 ateAcceleratorTableA@8.__imp__Cr
85d40 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 eateAcceleratorTableA@8.__head_C
85d60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
85d80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
85da0 30 30 30 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00078.o/..1516161042..0.....0...
85dc0 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..689.......`.L.........
85de0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
85e00 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
85e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
85e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
85e60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
85e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
85ea0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
85ec0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
85ee0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
85f00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 00 43 6f 75 6e 74 43 6c 69 ...%..................N.CountCli
85f20 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 pboardFormats...................
85f40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
85f60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
85f80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
85fa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
85fc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
85fe0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
86000 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 ..........}..._CountClipboardFor
86020 6d 61 74 73 40 30 00 5f 5f 69 6d 70 5f 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d mats@0.__imp__CountClipboardForm
86040 61 74 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ats@0.__head_C__Users_Peter_Code
86060 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
86080 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00077.o/..15161610
860a0 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 42..0.....0.....100666..651.....
860c0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
860e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
86100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
86120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
86140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
86160 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
86180 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
861a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
861c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
861e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
86200 00 00 00 00 4d 00 43 6f 70 79 52 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ....M.CopyRect..................
86220 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
86240 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
86260 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
86280 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
862a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
862c0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
862e0 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 43 6f 70 79 52 65 63 74 40 38 00 5f 5f 69 6d ............c..._CopyRect@8.__im
86300 70 5f 5f 43 6f 70 79 52 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p__CopyRect@8.__head_C__Users_Pe
86320 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
86340 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 36 2e 6f 2f 20 20 inapi_user32_a..dolabs00076.o/..
86360 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
86380 36 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 655.......`.L.......t...........
863a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
863c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
863e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
86400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
86420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
86440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
86460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
86480 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
864a0 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
864c0 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 43 6f 70 79 49 6d 61 67 65 00 02 00 00 00 04 00 00 00 ............L.CopyImage.........
864e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
86500 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
86520 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
86540 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
86560 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
86580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
865a0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 6f 70 79 49 6d 61 ......&.............g..._CopyIma
865c0 67 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 49 6d 61 67 65 40 32 30 00 5f 5f 68 65 61 64 ge@20.__imp__CopyImage@20.__head
865e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
86600 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
86620 62 73 30 30 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00075.o/..1516161042..0.....0.
86640 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..651.......`.L.......
86660 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
86680 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
866a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
866c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
866e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
86700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
86720 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
86740 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
86760 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
86780 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 43 6f 70 79 49 63 .....%..................K.CopyIc
867a0 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 on..............................
867c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
867e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
86800 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
86820 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
86840 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
86860 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
86880 63 00 00 00 5f 43 6f 70 79 49 63 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 49 63 6f 6e 40 c..._CopyIcon@4.__imp__CopyIcon@
868a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
868c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
868e0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00074.o/..1516161042..
86900 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
86920 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
86940 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
86960 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
86980 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
869a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
869c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
869e0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
86a00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
86a20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
86a40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
86a60 4a 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 02 00 00 00 04 00 00 00 J.CopyAcceleratorTableW.........
86a80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
86aa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
86ac0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
86ae0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
86b00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
86b20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
86b40 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 6f 70 79 41 63 63 ......>................._CopyAcc
86b60 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 41 63 63 eleratorTableW@12.__imp__CopyAcc
86b80 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eleratorTableW@12.__head_C__User
86ba0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
86bc0 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 33 2e libwinapi_user32_a..dolabs00073.
86be0 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
86c00 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..691.......`.L...............
86c20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
86c40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
86c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
86c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
86ca0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
86cc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
86ce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
86d00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
86d20 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
86d40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f ................I.CopyAccelerato
86d60 72 54 61 62 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rTableA.........................
86d80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
86da0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
86dc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
86de0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
86e00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
86e20 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
86e40 00 00 02 00 7f 00 00 00 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 40 31 ........_CopyAcceleratorTableA@1
86e60 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 40 31 2.__imp__CopyAcceleratorTableA@1
86e80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
86ea0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
86ec0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00072.o/..1516161042..
86ee0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..683.......`.
86f00 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
86f20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
86f40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
86f60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
86f80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
86fa0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
86fc0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
86fe0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
87000 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
87020 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
87040 48 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 H.CloseWindowStation............
87060 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
87080 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
870a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
870c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
870e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
87100 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
87120 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 43 6c 6f 73 65 57 69 ......6.............w..._CloseWi
87140 6e 64 6f 77 53 74 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 ndowStation@4.__imp__CloseWindow
87160 53 74 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Station@4.__head_C__Users_Peter_
87180 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
871a0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 37 31 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00071.o/..1516
871c0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 161042..0.....0.....100666..661.
871e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
87200 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
87220 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
87240 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
87260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
87280 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
872a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
872c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
872e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
87300 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
87320 00 00 00 00 00 00 00 00 47 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 00 00 02 00 00 00 04 00 00 00 ........G.CloseWindow...........
87340 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
87360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
87380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
873a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
873c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
873e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
87400 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 43 6c 6f 73 65 57 69 ......(.............i..._CloseWi
87420 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 ndow@4.__imp__CloseWindow@4.__he
87440 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
87460 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
87480 6c 61 62 73 30 30 30 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00070.o/..1516161042..0.....
874a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..689.......`.L.....
874c0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
874e0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
87500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
87520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
87540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
87560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
87580 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
875a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
875c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
875e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 00 43 6c 6f 73 .......%..................F.Clos
87600 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eTouchInputHandle...............
87620 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
87640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
87660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
87680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
876a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
876c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
876e0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 <.............}..._CloseTouchInp
87700 75 74 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 utHandle@4.__imp__CloseTouchInpu
87720 74 48 61 6e 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tHandle@4.__head_C__Users_Peter_
87740 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
87760 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 36 39 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00069.o/..1516
87780 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 161042..0.....0.....100666..695.
877a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
877c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
877e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
87800 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
87820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
87840 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
87860 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
87880 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
878a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
878c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
878e0 00 00 00 00 00 00 00 00 45 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 ........E.CloseGestureInfoHandle
87900 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
87920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
87940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
87960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
87980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
879a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
879c0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
879e0 7f 00 00 00 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 40 34 00 5f 5f ...._CloseGestureInfoHandle@4.__
87a00 69 6d 70 5f 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 40 34 00 5f 5f imp__CloseGestureInfoHandle@4.__
87a20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
87a40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
87a60 64 6f 6c 61 62 73 30 30 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00068.o/..1516161042..0...
87a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..663.......`.L...
87aa0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
87ac0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
87ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
87b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
87b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
87b40 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
87b60 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
87b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
87ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
87bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 00 43 6c .........%..................D.Cl
87be0 6f 73 65 44 65 73 6b 74 6f 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 oseDesktop......................
87c00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
87c20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
87c40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
87c60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
87c80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
87ca0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
87cc0 00 00 00 00 00 00 02 00 6b 00 00 00 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 40 34 00 5f 5f 69 6d ........k..._CloseDesktop@4.__im
87ce0 70 5f 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__CloseDesktop@4.__head_C__User
87d00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
87d20 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 36 37 2e libwinapi_user32_a..dolabs00067.
87d40 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
87d60 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..671.......`.L.......|.......
87d80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
87da0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
87dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
87de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
87e00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
87e20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
87e40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
87e60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
87e80 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
87ea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 ................C.CloseClipboard
87ec0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
87ee0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
87f00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
87f20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
87f40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
87f60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
87f80 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
87fa0 6f 00 00 00 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 40 30 00 5f 5f 69 6d 70 5f 5f 43 6c 6f o..._CloseClipboard@0.__imp__Clo
87fc0 73 65 43 6c 69 70 62 6f 61 72 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 seClipboard@0.__head_C__Users_Pe
87fe0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
88000 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 36 36 2e 6f 2f 20 20 inapi_user32_a..dolabs00066.o/..
88020 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
88040 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 659.......`.L.......x...........
88060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
88080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
880a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
880c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
880e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
88100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
88120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
88140 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
88160 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
88180 00 00 00 00 00 00 00 00 00 00 00 00 42 00 43 6c 69 70 43 75 72 73 6f 72 00 00 00 00 02 00 00 00 ............B.ClipCursor........
881a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
881c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
881e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
88200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
88220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
88240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
88260 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 6c 69 ..........&.............g..._Cli
88280 70 43 75 72 73 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 69 70 43 75 72 73 6f 72 40 34 00 5f 5f pCursor@4.__imp__ClipCursor@4.__
882a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
882c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
882e0 64 6f 6c 61 62 73 30 30 30 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00065.o/..1516161042..0...
88300 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..671.......`.L...
88320 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
88340 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
88360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
88380 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
883a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
883c0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
883e0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
88400 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
88420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
88440 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 00 43 6c .........%..................A.Cl
88460 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ientToScreen....................
88480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
884a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
884c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
884e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
88500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
88520 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
88540 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 40 ............o..._ClientToScreen@
88560 38 00 5f 5f 69 6d 70 5f 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 40 38 00 5f 5f 68 65 61 64 8.__imp__ClientToScreen@8.__head
88580 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
885a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
885c0 62 73 30 30 30 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00064.o/..1516161042..0.....0.
885e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..697.......`.L.......
88600 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
88620 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
88640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
88660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88680 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
886a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
886c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
886e0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
88700 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
88720 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 00 43 68 69 6c 64 57 .....%..................@.ChildW
88740 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 indowFromPointEx................
88760 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
88780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
887a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
887c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
887e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
88800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
88820 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 68 69 6c 64 57 69 6e 64 6f 77 ..@................._ChildWindow
88840 46 72 6f 6d 50 6f 69 6e 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 69 6c 64 57 69 6e 64 6f FromPointEx@16.__imp__ChildWindo
88860 77 46 72 6f 6d 50 6f 69 6e 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f wFromPointEx@16.__head_C__Users_
88880 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
888a0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 36 33 2e 6f 2f bwinapi_user32_a..dolabs00063.o/
888c0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
888e0 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..689.......`.L.................
88900 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
88920 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
88940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
88960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
88980 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
889a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
889c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
889e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
88a00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
88a20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 ..............?.ChildWindowFromP
88a40 6f 69 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oint............................
88a60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
88a80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
88aa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
88ac0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
88ae0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
88b00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
88b20 02 00 7d 00 00 00 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f ..}..._ChildWindowFromPoint@12._
88b40 5f 69 6d 70 5f 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 40 31 32 00 5f 5f _imp__ChildWindowFromPoint@12.__
88b60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
88b80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
88ba0 64 6f 6c 61 62 73 30 30 30 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00062.o/..1516161042..0...
88bc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..677.......`.L...
88be0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
88c00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
88c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
88c40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
88c60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
88c80 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
88ca0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
88cc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
88ce0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
88d00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 43 68 .........%..................>.Ch
88d20 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eckRadioButton..................
88d40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
88d60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
88d80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
88da0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
88dc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
88de0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
88e00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f ............u..._CheckRadioButto
88e20 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 40 31 36 00 n@16.__imp__CheckRadioButton@16.
88e40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
88e60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
88e80 00 0a 64 6f 6c 61 62 73 30 30 30 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00061.o/..1516161042..0.
88ea0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
88ec0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
88ee0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
88f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
88f20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
88f40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
88f60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
88f80 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
88fa0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
88fc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
88fe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 ...........%..................=.
89000 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 CheckMenuRadioItem..............
89020 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
89040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
89060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
89080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
890a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
890c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
890e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 68 65 63 6b 4d 65 6e 75 ....8.............y..._CheckMenu
89100 52 61 64 69 6f 49 74 65 6d 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 RadioItem@20.__imp__CheckMenuRad
89120 69 6f 49 74 65 6d 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ioItem@20.__head_C__Users_Peter_
89140 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
89160 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 36 30 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00060.o/..1516
89180 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 161042..0.....0.....100666..667.
891a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
891c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
891e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
89200 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
89220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
89240 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
89260 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
89280 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
892a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
892c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
892e0 00 00 00 00 00 00 00 00 3c 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 02 00 00 00 04 00 00 00 ........<.CheckMenuItem.........
89300 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
89320 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
89340 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
89360 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
89380 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
893a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
893c0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 43 68 65 63 6b 4d 65 ....................o..._CheckMe
893e0 6e 75 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 40 31 nuItem@12.__imp__CheckMenuItem@1
89400 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
89420 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
89440 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00059.o/..1516161042..
89460 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
89480 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
894a0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
894c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
894e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
89500 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
89520 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
89540 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
89560 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
89580 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
895a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
895c0 3b 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ;.CheckDlgButton................
895e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
89600 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
89620 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
89640 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
89660 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
89680 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
896a0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 68 65 63 6b 44 6c 67 42 75 74 ..0.............q..._CheckDlgBut
896c0 74 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 40 31 32 00 ton@12.__imp__CheckDlgButton@12.
896e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
89700 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
89720 00 0a 64 6f 6c 61 62 73 30 30 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00058.o/..1516161042..0.
89740 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..659.......`.L.
89760 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
89780 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
897a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
897c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
897e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
89800 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
89820 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
89840 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
89860 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
89880 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 ...........%..................:.
898a0 43 68 61 72 55 70 70 65 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CharUpperW......................
898c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
898e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
89900 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
89920 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
89940 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
89960 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
89980 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 68 61 72 55 70 70 65 72 57 40 34 00 5f 5f 69 6d ..........g..._CharUpperW@4.__im
899a0 70 5f 5f 43 68 61 72 55 70 70 65 72 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__CharUpperW@4.__head_C__Users_
899c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
899e0 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 37 2e 6f 2f bwinapi_user32_a..dolabs00057.o/
89a00 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
89a20 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..671.......`.L.......|.........
89a40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
89a60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
89a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
89aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
89ac0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
89ae0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
89b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
89b20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
89b40 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
89b60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 00 ..............9.CharUpperBuffW..
89b80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
89ba0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
89bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
89be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
89c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
89c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
89c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
89c60 00 00 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 55 .._CharUpperBuffW@8.__imp__CharU
89c80 70 70 65 72 42 75 66 66 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pperBuffW@8.__head_C__Users_Pete
89ca0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
89cc0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00056.o/..15
89ce0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
89d00 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
89d20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
89d40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
89d60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
89d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
89da0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
89dc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
89de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
89e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
89e20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
89e40 00 00 00 00 00 00 00 00 00 00 38 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 00 00 00 02 00 ..........8.CharUpperBuffA......
89e60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
89e80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
89ea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
89ec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
89ee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
89f00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
89f20 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 43 ..........................o..._C
89f40 68 61 72 55 70 70 65 72 42 75 66 66 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 55 70 70 65 72 harUpperBuffA@8.__imp__CharUpper
89f60 42 75 66 66 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f BuffA@8.__head_C__Users_Peter_Co
89f80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
89fa0 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00055.o/..151616
89fc0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 1042..0.....0.....100666..659...
89fe0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
8a000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
8a020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8a040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8a080 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
8a0a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
8a0c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
8a0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
8a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8a120 00 00 00 00 00 00 37 00 43 68 61 72 55 70 70 65 72 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ......7.CharUpperA..............
8a140 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
8a160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8a180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8a1a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8a1c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8a1e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8a200 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 68 61 72 55 70 70 65 72 ....&.............g..._CharUpper
8a220 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 55 70 70 65 72 41 40 34 00 5f 5f 68 65 61 64 5f 43 A@4.__imp__CharUpperA@4.__head_C
8a240 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8a260 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
8a280 30 30 30 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00054.o/..1516161042..0.....0...
8a2a0 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..659.......`.L.......x.
8a2c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8a2e0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
8a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8a340 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
8a360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
8a380 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
8a3a0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
8a3c0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
8a3e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 00 43 68 61 72 54 6f 4f 65 ...%..................6.CharToOe
8a400 6d 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 mW..............................
8a420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8a440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8a460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8a480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8a4a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8a4c0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
8a4e0 02 00 67 00 00 00 5f 43 68 61 72 54 6f 4f 65 6d 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 ..g..._CharToOemW@8.__imp__CharT
8a500 6f 4f 65 6d 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f oOemW@8.__head_C__Users_Peter_Co
8a520 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
8a540 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00053.o/..151616
8a560 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 1042..0.....0.....100666..673...
8a580 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
8a5a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
8a5c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8a5e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8a620 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
8a640 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
8a660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
8a680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
8a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8a6c0 00 00 00 00 00 00 35 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 00 00 00 02 00 00 00 04 00 ......5.CharToOemBuffW..........
8a6e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8a700 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8a720 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8a740 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8a760 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8a780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
8a7a0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 68 61 72 54 ........0.............q..._CharT
8a7c0 6f 4f 65 6d 42 75 66 66 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 oOemBuffW@12.__imp__CharToOemBuf
8a7e0 66 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 fW@12.__head_C__Users_Peter_Code
8a800 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
8a820 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00052.o/..15161610
8a840 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 42..0.....0.....100666..673.....
8a860 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
8a880 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
8a8a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8a8c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8a8e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8a900 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
8a920 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
8a940 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
8a960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
8a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8a9a0 00 00 00 00 34 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 00 00 00 02 00 00 00 04 00 00 00 ....4.CharToOemBuffA............
8a9c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8a9e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8aa00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8aa20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8aa40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8aa60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
8aa80 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 68 61 72 54 6f 4f ......0.............q..._CharToO
8aaa0 65 6d 42 75 66 66 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 emBuffA@12.__imp__CharToOemBuffA
8aac0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
8aae0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
8ab00 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00051.o/..1516161042
8ab20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 ..0.....0.....100666..659.......
8ab40 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
8ab60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
8ab80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8aba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8abc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8abe0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
8ac00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
8ac20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
8ac40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
8ac60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8ac80 00 00 33 00 43 68 61 72 54 6f 4f 65 6d 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..3.CharToOemA..................
8aca0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8acc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8ace0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8ad00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8ad20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8ad40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8ad60 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 68 61 72 54 6f 4f 65 6d 41 40 38 00 &.............g..._CharToOemA@8.
8ad80 5f 5f 69 6d 70 5f 5f 43 68 61 72 54 6f 4f 65 6d 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __imp__CharToOemA@8.__head_C__Us
8ada0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
8adc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 35 b_libwinapi_user32_a..dolabs0005
8ade0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161042..0.....0.....10
8ae00 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..653.......`.L.......t.....
8ae20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
8ae40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8aea0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
8aec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
8aee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
8af00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
8af20 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
8af40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 00 43 68 61 72 50 72 65 76 57 00 02 00 ..................2.CharPrevW...
8af60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8af80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8afa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8afc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8afe0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8b000 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
8b020 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 43 ............$.............e..._C
8b040 68 61 72 50 72 65 76 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 50 72 65 76 57 40 38 00 5f 5f harPrevW@8.__imp__CharPrevW@8.__
8b060 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
8b080 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
8b0a0 64 6f 6c 61 62 73 30 30 30 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00049.o/..1516161042..0...
8b0c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..663.......`.L...
8b0e0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
8b100 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
8b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8b140 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8b160 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8b180 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
8b1a0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
8b1c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
8b1e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8b200 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 00 43 68 .........%..................1.Ch
8b220 61 72 50 72 65 76 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 arPrevExA.......................
8b240 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8b260 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8b280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8b2a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8b2c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8b2e0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
8b300 00 00 00 00 00 00 02 00 6b 00 00 00 5f 43 68 61 72 50 72 65 76 45 78 41 40 31 36 00 5f 5f 69 6d ........k..._CharPrevExA@16.__im
8b320 70 5f 5f 43 68 61 72 50 72 65 76 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__CharPrevExA@16.__head_C__User
8b340 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8b360 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 34 38 2e libwinapi_user32_a..dolabs00048.
8b380 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
8b3a0 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..653.......`.L.......t.......
8b3c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
8b3e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8b440 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
8b460 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
8b480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8b4a0 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
8b4c0 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8b4e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 00 43 68 61 72 50 72 65 76 41 00 02 00 00 00 ................0.CharPrevA.....
8b500 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8b520 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8b540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8b560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8b580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8b5a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
8b5c0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 43 68 61 ..........$.............e..._Cha
8b5e0 72 50 72 65 76 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 50 72 65 76 41 40 38 00 5f 5f 68 65 rPrevA@8.__imp__CharPrevA@8.__he
8b600 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8b620 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
8b640 6c 61 62 73 30 30 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00047.o/..1516161042..0.....
8b660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..653.......`.L.....
8b680 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
8b6a0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
8b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8b6e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8b700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
8b720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8b740 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
8b760 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
8b780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
8b7a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 00 43 68 61 72 .......%................../.Char
8b7c0 4e 65 78 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 NextW...........................
8b7e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8b800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8b820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8b840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8b860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8b880 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
8b8a0 02 00 65 00 00 00 5f 43 68 61 72 4e 65 78 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4e 65 ..e..._CharNextW@4.__imp__CharNe
8b8c0 78 74 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xtW@4.__head_C__Users_Peter_Code
8b8e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 _winapi_rs_i686_lib_libwinapi_us
8b900 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 er32_a..dolabs00046.o/..15161610
8b920 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 42..0.....0.....100666..663.....
8b940 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
8b960 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
8b980 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8b9a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8b9c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8b9e0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
8ba00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
8ba20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
8ba40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
8ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8ba80 00 00 00 00 2e 00 43 68 61 72 4e 65 78 74 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......CharNextExA...............
8baa0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
8bac0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8bae0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8bb00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8bb20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8bb40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8bb60 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 43 68 61 72 4e 65 78 74 45 78 41 ..*.............k..._CharNextExA
8bb80 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4e 65 78 74 45 78 41 40 31 32 00 5f 5f 68 65 61 64 @12.__imp__CharNextExA@12.__head
8bba0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8bbc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
8bbe0 62 73 30 30 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00045.o/..1516161042..0.....0.
8bc00 20 20 20 20 31 30 30 36 36 36 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..653.......`.L.......
8bc20 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
8bc40 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
8bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8bca0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
8bcc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8bce0 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
8bd00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
8bd20 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8bd40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 43 68 61 72 4e 65 .....%..................-.CharNe
8bd60 78 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xtA.............................
8bd80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8bda0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8bdc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8bde0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8be00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8be20 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
8be40 65 00 00 00 5f 43 68 61 72 4e 65 78 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4e 65 78 74 e..._CharNextA@4.__imp__CharNext
8be60 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@4.__head_C__Users_Peter_Code_w
8be80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
8bea0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00044.o/..1516161042
8bec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 ..0.....0.....100666..659.......
8bee0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
8bf00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
8bf20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8bf40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8bf60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8bf80 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
8bfa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
8bfc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
8bfe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
8c000 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8c020 00 00 2c 00 43 68 61 72 4c 6f 77 65 72 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..,.CharLowerW..................
8c040 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8c060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8c080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8c0a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8c0c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8c0e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8c100 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 68 61 72 4c 6f 77 65 72 57 40 34 00 &.............g..._CharLowerW@4.
8c120 5f 5f 69 6d 70 5f 5f 43 68 61 72 4c 6f 77 65 72 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __imp__CharLowerW@4.__head_C__Us
8c140 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
8c160 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 34 b_libwinapi_user32_a..dolabs0004
8c180 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161042..0.....0.....10
8c1a0 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..671.......`.L.......|.....
8c1c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
8c1e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8c240 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
8c260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
8c280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
8c2a0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
8c2c0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
8c2e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 43 68 61 72 4c 6f 77 65 72 42 75 66 ..................+.CharLowerBuf
8c300 66 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 fW..............................
8c320 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8c340 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8c360 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8c380 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8c3a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8c3c0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
8c3e0 02 00 6f 00 00 00 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 ..o..._CharLowerBuffW@8.__imp__C
8c400 68 61 72 4c 6f 77 65 72 42 75 66 66 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f harLowerBuffW@8.__head_C__Users_
8c420 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8c440 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 34 32 2e 6f 2f bwinapi_user32_a..dolabs00042.o/
8c460 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
8c480 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..671.......`.L.......|.........
8c4a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
8c4c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8c520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
8c540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
8c560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8c580 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
8c5a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8c5c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 00 ..............*.CharLowerBuffA..
8c5e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8c600 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8c620 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8c640 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8c660 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8c680 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
8c6a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
8c6c0 00 00 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4c .._CharLowerBuffA@8.__imp__CharL
8c6e0 6f 77 65 72 42 75 66 66 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 owerBuffA@8.__head_C__Users_Pete
8c700 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8c720 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 34 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00041.o/..15
8c740 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16161042..0.....0.....100666..65
8c760 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......x............t
8c780 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
8c7a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8c7c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8c800 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
8c820 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
8c840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
8c860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
8c880 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8c8a0 00 00 00 00 00 00 00 00 00 00 29 00 43 68 61 72 4c 6f 77 65 72 41 00 00 00 00 02 00 00 00 04 00 ..........).CharLowerA..........
8c8c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8c8e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8c900 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8c920 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8c940 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8c960 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
8c980 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 43 68 61 72 4c ........&.............g..._CharL
8c9a0 6f 77 65 72 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 61 72 4c 6f 77 65 72 41 40 34 00 5f 5f 68 65 owerA@4.__imp__CharLowerA@4.__he
8c9c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8c9e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
8ca00 6c 61 62 73 30 30 30 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00040.o/..1516161042..0.....
8ca20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..711.......`.L.....
8ca40 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8ca60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
8ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8caa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8cac0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
8cae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8cb00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
8cb20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
8cb40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
8cb60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 00 43 68 61 6e .......%..................(.Chan
8cb80 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 00 00 02 00 00 00 04 00 geWindowMessageFilterEx.........
8cba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8cbc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8cbe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8cc00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8cc20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8cc40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
8cc60 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 43 68 61 6e 67 ........J................._Chang
8cc80 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f eWindowMessageFilterEx@16.__imp_
8cca0 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 40 31 36 00 _ChangeWindowMessageFilterEx@16.
8ccc0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8cce0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
8cd00 00 0a 64 6f 6c 61 62 73 30 30 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00039.o/..1516161042..0.
8cd20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..701.......`.L.
8cd40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8cd60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
8cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8cda0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8cdc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8cde0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
8ce00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
8ce20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
8ce40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8ce60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 00 ...........%..................'.
8ce80 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 02 00 00 00 04 00 ChangeWindowMessageFilter.......
8cea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8cec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8cee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8cf00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8cf20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8cf40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
8cf60 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 68 61 6e 67 ........D................._Chang
8cf80 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 eWindowMessageFilter@8.__imp__Ch
8cfa0 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 40 38 00 5f 5f 68 65 61 64 angeWindowMessageFilter@8.__head
8cfc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8cfe0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
8d000 62 73 30 30 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00038.o/..1516161042..0.....0.
8d020 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..663.......`.L.......
8d040 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
8d060 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
8d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8d0c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
8d0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8d100 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
8d120 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
8d140 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8d160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 00 43 68 61 6e 67 65 .....%..................&.Change
8d180 4d 65 6e 75 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 MenuW...........................
8d1a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d1c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d1e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d200 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d220 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d240 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
8d260 00 00 02 00 6b 00 00 00 5f 43 68 61 6e 67 65 4d 65 6e 75 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 ....k..._ChangeMenuW@20.__imp__C
8d280 68 61 6e 67 65 4d 65 6e 75 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 hangeMenuW@20.__head_C__Users_Pe
8d2a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8d2c0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 33 37 2e 6f 2f 20 20 inapi_user32_a..dolabs00037.o/..
8d2e0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
8d300 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 663.......`.L.......x...........
8d320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
8d340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8d360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8d3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
8d3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
8d3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8d400 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
8d420 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8d440 00 00 00 00 00 00 00 00 00 00 00 00 25 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 00 00 02 00 00 00 ............%.ChangeMenuA.......
8d460 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8d480 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8d4a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8d4c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8d4e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8d500 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
8d520 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 43 68 61 ..........*.............k..._Cha
8d540 6e 67 65 4d 65 6e 75 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 4d 65 6e 75 41 40 32 ngeMenuA@20.__imp__ChangeMenuA@2
8d560 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
8d580 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
8d5a0 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00036.o/..1516161042..
8d5c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
8d5e0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
8d600 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
8d620 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8d640 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8d660 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8d680 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
8d6a0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
8d6c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
8d6e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8d700 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8d720 24 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 00 00 00 02 00 00 00 $.ChangeDisplaySettingsW........
8d740 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8d760 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8d780 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8d7a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8d7c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8d7e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
8d800 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 68 61 ..........>................._Cha
8d820 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 ngeDisplaySettingsW@8.__imp__Cha
8d840 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ngeDisplaySettingsW@8.__head_C__
8d860 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
8d880 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
8d8a0 30 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 035.o/..1516161042..0.....0.....
8d8c0 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..701.......`.L...........
8d8e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8d900 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
8d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8d960 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
8d980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
8d9a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
8d9c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
8d9e0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
8da00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 00 43 68 61 6e 67 65 44 69 73 70 .%..................#.ChangeDisp
8da20 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 laySettingsExW..................
8da40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
8da60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8da80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8daa0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8dac0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8dae0 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
8db00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 ................_ChangeDisplaySe
8db20 74 74 69 6e 67 73 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 ttingsExW@20.__imp__ChangeDispla
8db40 79 53 65 74 74 69 6e 67 73 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ySettingsExW@20.__head_C__Users_
8db60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8db80 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 33 34 2e 6f 2f bwinapi_user32_a..dolabs00034.o/
8dba0 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
8dbc0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..701.......`.L.................
8dbe0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
8dc00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8dc60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
8dc80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
8dca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8dcc0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
8dce0 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8dd00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..............".ChangeDisplaySet
8dd20 74 69 6e 67 73 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tingsExA........................
8dd40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8dd60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8dd80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8dda0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8ddc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8dde0 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
8de00 00 00 00 00 02 00 85 00 00 00 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 .........._ChangeDisplaySettings
8de20 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 ExA@20.__imp__ChangeDisplaySetti
8de40 6e 67 73 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ngsExA@20.__head_C__Users_Peter_
8de60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8de80 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 33 33 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00033.o/..1516
8dea0 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 161042..0.....0.....100666..695.
8dec0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
8dee0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
8df00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8df20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8df60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
8df80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
8dfa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
8dfc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
8dfe0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
8e000 00 00 00 00 00 00 00 00 21 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 ........!.ChangeDisplaySettingsA
8e020 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8e040 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8e060 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8e080 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8e0a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8e0c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8e0e0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
8e100 7f 00 00 00 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 40 38 00 5f 5f ...._ChangeDisplaySettingsA@8.__
8e120 69 6d 70 5f 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 40 38 00 5f 5f imp__ChangeDisplaySettingsA@8.__
8e140 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
8e160 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
8e180 64 6f 6c 61 62 73 30 30 30 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00032.o/..1516161042..0...
8e1a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..687.......`.L...
8e1c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8e1e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
8e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8e220 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8e240 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8e260 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
8e280 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
8e2a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
8e2c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8e2e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 00 43 68 .........%....................Ch
8e300 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 angeClipboardChain..............
8e320 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
8e340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8e360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8e380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8e3a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8e3c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8e3e0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 68 61 6e 67 65 43 6c 69 70 62 ..:.............{..._ChangeClipb
8e400 6f 61 72 64 43 68 61 69 6e 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 oardChain@8.__imp__ChangeClipboa
8e420 72 64 43 68 61 69 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rdChain@8.__head_C__Users_Peter_
8e440 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8e460 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 33 31 2e 6f 2f 20 20 31 35 31 36 i_user32_a..dolabs00031.o/..1516
8e480 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161042..0.....0.....100666..673.
8e4a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
8e4c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
8e4e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8e500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8e540 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
8e560 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
8e580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
8e5a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
8e5c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
8e5e0 00 00 00 00 00 00 00 00 1f 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 00 00 00 02 00 00 00 ..........CascadeWindows........
8e600 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8e620 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8e640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8e660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8e680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8e6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
8e6c0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5f 43 61 73 ..........0.............q..._Cas
8e6e0 63 61 64 65 57 69 6e 64 6f 77 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 61 73 63 61 64 65 57 69 6e cadeWindows@20.__imp__CascadeWin
8e700 64 6f 77 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f dows@20.__head_C__Users_Peter_Co
8e720 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
8e740 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00030.o/..151616
8e760 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1042..0.....0.....100666..685...
8e780 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8e7a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
8e7c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8e7e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8e820 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
8e840 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
8e860 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
8e880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
8e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8e8c0 00 00 00 00 00 00 1e 00 43 61 73 63 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 00 00 02 00 ........CascadeChildWindows.....
8e8e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8e900 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8e920 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8e940 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8e960 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8e980 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
8e9a0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 43 ............8.............y..._C
8e9c0 61 73 63 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 73 63 ascadeChildWindows@8.__imp__Casc
8e9e0 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 adeChildWindows@8.__head_C__User
8ea00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8ea20 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 39 2e libwinapi_user32_a..dolabs00029.
8ea40 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161042..0.....0.....1006
8ea60 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..671.......`.L.......|.......
8ea80 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
8eaa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8eb00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
8eb20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
8eb40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
8eb60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
8eb80 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
8eba0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e ..................CancelShutdown
8ebc0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8ebe0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8ec00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8ec20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8ec40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8ec60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8ec80 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
8eca0 6f 00 00 00 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 61 6e o..._CancelShutdown@0.__imp__Can
8ecc0 63 65 6c 53 68 75 74 64 6f 77 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 celShutdown@0.__head_C__Users_Pe
8ece0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8ed00 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 38 2e 6f 2f 20 20 inapi_user32_a..dolabs00028.o/..
8ed20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
8ed40 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
8ed60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8ed80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8eda0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8ede0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8ee00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8ee20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8ee40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8ee60 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8ee80 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 00 00 ..............CallWindowProcW...
8eea0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8eec0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8eee0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8ef00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8ef20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8ef40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
8ef60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
8ef80 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 57 _CallWindowProcW@20.__imp__CallW
8efa0 69 6e 64 6f 77 50 72 6f 63 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 indowProcW@20.__head_C__Users_Pe
8efc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8efe0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 37 2e 6f 2f 20 20 inapi_user32_a..dolabs00027.o/..
8f000 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
8f020 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 675.......`.L.......|...........
8f040 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8f060 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8f080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8f0c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8f0e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8f100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8f120 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8f140 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8f160 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 00 00 ..............CallWindowProcA...
8f180 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8f1a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8f1c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8f1e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8f200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8f220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
8f240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
8f260 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 57 _CallWindowProcA@20.__imp__CallW
8f280 69 6e 64 6f 77 50 72 6f 63 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 indowProcA@20.__head_C__Users_Pe
8f2a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8f2c0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 36 2e 6f 2f 20 20 inapi_user32_a..dolabs00026.o/..
8f2e0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
8f300 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 673.......`.L.......|...........
8f320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8f340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8f360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8f3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8f3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8f3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8f400 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8f420 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8f440 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 00 00 00 ..............CallNextHookEx....
8f460 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8f480 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8f4a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8f4c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8f4e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8f500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
8f520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
8f540 5f 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 65 _CallNextHookEx@16.__imp__CallNe
8f560 78 74 48 6f 6f 6b 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 xtHookEx@16.__head_C__Users_Pete
8f580 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8f5a0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 35 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00025.o/..15
8f5c0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161042..0.....0.....100666..67
8f5e0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
8f600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
8f620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8f640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8f680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
8f6a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
8f6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
8f6e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
8f700 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8f720 00 00 00 00 00 00 00 00 00 00 19 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 00 00 00 02 00 ............CallMsgFilterW......
8f740 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8f760 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8f780 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8f7a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8f7c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8f7e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
8f800 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 43 ..........................o..._C
8f820 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4d 73 67 46 69 allMsgFilterW@8.__imp__CallMsgFi
8f840 6c 74 65 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lterW@8.__head_C__Users_Peter_Co
8f860 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
8f880 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00024.o/..151616
8f8a0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 1042..0.....0.....100666..671...
8f8c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
8f8e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
8f900 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8f920 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8f960 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
8f980 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
8f9a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
8f9c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
8f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8fa00 00 00 00 00 00 00 18 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 00 00 00 02 00 00 00 04 00 ........CallMsgFilterA..........
8fa20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8fa40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8fa60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8fa80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8faa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8fac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
8fae0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 43 61 6c 6c 4d ......................o..._CallM
8fb00 73 67 46 69 6c 74 65 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 sgFilterA@8.__imp__CallMsgFilter
8fb20 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
8fb40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
8fb60 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00023.o/..1516161042
8fb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
8fba0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
8fbc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
8fbe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8fc00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8fc20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8fc40 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
8fc60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
8fc80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
8fca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
8fcc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8fce0 00 00 17 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....CallMsgFilter...............
8fd00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8fd20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8fd40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8fd60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8fd80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8fda0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8fdc0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 ,.............m..._CallMsgFilter
8fde0 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 40 38 00 5f 5f 68 65 61 64 @8.__imp__CallMsgFilter@8.__head
8fe00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8fe20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 686_lib_libwinapi_user32_a..dola
8fe40 62 73 30 30 30 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 bs00022.o/..1516161042..0.....0.
8fe60 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..713.......`.L.......
8fe80 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8fea0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
8fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ff00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
8ff20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8ff40 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
8ff60 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
8ff80 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8ffa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 00 43 61 6c 63 75 6c .....%....................Calcul
8ffc0 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 atePopupWindowPosition..........
8ffe0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
90000 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
90020 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
90040 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
90060 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
90080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
900a0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 61 6c 63 75 6c 61 ......L................._Calcula
900c0 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f tePopupWindowPosition@20.__imp__
900e0 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 40 32 30 00 CalculatePopupWindowPosition@20.
90100 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
90120 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
90140 00 0a 64 6f 6c 61 62 73 30 30 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00021.o/..1516161042..0.
90160 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
90180 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
901a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
901c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
901e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
90200 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
90220 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
90240 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
90260 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
90280 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
902a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 00 ...........%....................
902c0 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 00 00 02 00 00 00 04 00 BroadcastSystemMessageW.........
902e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
90300 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
90320 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
90340 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
90360 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
90380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
903a0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 42 72 6f 61 64 ........B................._Broad
903c0 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 42 72 6f castSystemMessageW@20.__imp__Bro
903e0 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 adcastSystemMessageW@20.__head_C
90400 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
90420 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
90440 30 30 30 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00020.o/..1516161042..0.....0...
90460 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..703.......`.L.........
90480 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
904a0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
904c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
904e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
90500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
90520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
90540 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
90560 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
90580 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
905a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 00 42 72 6f 61 64 63 61 73 ...%....................Broadcas
905c0 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 tSystemMessageExW...............
905e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
90600 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
90620 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
90640 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
90660 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
90680 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
906a0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 F................._BroadcastSyst
906c0 65 6d 4d 65 73 73 61 67 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 emMessageExW@24.__imp__Broadcast
906e0 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SystemMessageExW@24.__head_C__Us
90700 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
90720 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 31 b_libwinapi_user32_a..dolabs0001
90740 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161042..0.....0.....10
90760 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..703.......`.L.............
90780 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
907a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
907c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
907e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
90800 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
90820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
90840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
90860 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
90880 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
908a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 00 42 72 6f 61 64 63 61 73 74 53 79 73 ....................BroadcastSys
908c0 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 temMessageExA...................
908e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
90900 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
90920 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
90940 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
90960 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
90980 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
909a0 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 .............._BroadcastSystemMe
909c0 73 73 61 67 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 ssageExA@24.__imp__BroadcastSyst
909e0 65 6d 4d 65 73 73 61 67 65 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f emMessageExA@24.__head_C__Users_
90a00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
90a20 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 31 38 2e 6f 2f bwinapi_user32_a..dolabs00018.o/
90a40 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
90a60 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..699.......`.L.................
90a80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
90aa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
90ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
90ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
90b00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
90b20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
90b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
90b60 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
90b80 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
90ba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ................BroadcastSystemM
90bc0 65 73 73 61 67 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 essageA.........................
90be0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
90c00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
90c20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
90c40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
90c60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
90c80 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
90ca0 00 00 00 00 02 00 83 00 00 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 .........._BroadcastSystemMessag
90cc0 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 eA@20.__imp__BroadcastSystemMess
90ce0 61 67 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ageA@20.__head_C__Users_Peter_Co
90d00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
90d20 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00017.o/..151616
90d40 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 1042..0.....0.....100666..697...
90d60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
90d80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
90da0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
90dc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
90de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
90e00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
90e20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
90e40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
90e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
90e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
90ea0 00 00 00 00 00 00 11 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 00 00 ........BroadcastSystemMessage..
90ec0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
90ee0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
90f00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
90f20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
90f40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
90f60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
90f80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
90fa0 00 00 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 40 32 30 00 5f 5f 69 .._BroadcastSystemMessage@20.__i
90fc0 6d 70 5f 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 40 32 30 00 5f 5f mp__BroadcastSystemMessage@20.__
90fe0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
91000 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
91020 64 6f 6c 61 62 73 30 30 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00016.o/..1516161042..0...
91040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..675.......`.L...
91060 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
91080 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
910a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
910c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
910e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
91100 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
91120 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
91140 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
91160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
91180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 00 42 72 .........%....................Br
911a0 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ingWindowToTop..................
911c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
911e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
91200 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
91220 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
91240 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
91260 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
91280 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f ............s..._BringWindowToTo
912a0 70 40 34 00 5f 5f 69 6d 70 5f 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 40 34 00 5f 5f p@4.__imp__BringWindowToTop@4.__
912c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
912e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
91300 64 6f 6c 61 62 73 30 30 30 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00015.o/..1516161042..0...
91320 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..659.......`.L...
91340 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
91360 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
91380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
913a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
913c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
913e0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
91400 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
91420 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
91440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
91460 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 42 6c .........%....................Bl
91480 6f 63 6b 49 6e 70 75 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ockInput........................
914a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
914c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
914e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
91500 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
91520 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
91540 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
91560 00 00 00 00 00 00 02 00 67 00 00 00 5f 42 6c 6f 63 6b 49 6e 70 75 74 40 34 00 5f 5f 69 6d 70 5f ........g..._BlockInput@4.__imp_
91580 5f 42 6c 6f 63 6b 49 6e 70 75 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _BlockInput@4.__head_C__Users_Pe
915a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
915c0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 31 34 2e 6f 2f 20 20 inapi_user32_a..dolabs00014.o/..
915e0 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161042..0.....0.....100666..
91600 36 35 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 659.......`.L.......x...........
91620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
91640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
91660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
91680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
916a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
916c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
916e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
91700 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
91720 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
91740 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 42 65 67 69 6e 50 61 69 6e 74 00 00 00 00 02 00 00 00 ..............BeginPaint........
91760 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
91780 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
917a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
917c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
917e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
91800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
91820 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 42 65 67 ..........&.............g..._Beg
91840 69 6e 50 61 69 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 50 61 69 6e 74 40 38 00 5f 5f inPaint@8.__imp__BeginPaint@8.__
91860 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
91880 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a rs_i686_lib_libwinapi_user32_a..
918a0 64 6f 6c 61 62 73 30 30 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 dolabs00013.o/..1516161042..0...
918c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..685.......`.L...
918e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
91900 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
91920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
91940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
91960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
91980 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
919a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
919c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
919e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
91a00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 42 65 .........%....................Be
91a20 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ginDeferWindowPos...............
91a40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
91a60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
91a80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
91aa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
91ac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
91ae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
91b00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 42 65 67 69 6e 44 65 66 65 72 57 ..8.............y..._BeginDeferW
91b20 69 6e 64 6f 77 50 6f 73 40 34 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 indowPos@4.__imp__BeginDeferWind
91b40 6f 77 50 6f 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f owPos@4.__head_C__Users_Peter_Co
91b60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
91b80 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..dolabs00012.o/..151616
91ba0 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 1042..0.....0.....100666..679...
91bc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
91be0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
91c00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
91c20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
91c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
91c60 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
91c80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
91ca0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
91cc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
91ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
91d00 00 00 00 00 00 00 0c 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 02 00 00 00 04 00 ........AttachThreadInput.......
91d20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
91d40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
91d60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
91d80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
91da0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
91dc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
91de0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 41 74 74 61 63 ........6.............w..._Attac
91e00 68 54 68 72 65 61 64 49 6e 70 75 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 74 74 61 63 68 54 68 72 hThreadInput@12.__imp__AttachThr
91e20 65 61 64 49 6e 70 75 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eadInput@12.__head_C__Users_Pete
91e40 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
91e60 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 31 31 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00011.o/..15
91e80 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161042..0.....0.....100666..68
91ea0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
91ec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
91ee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
91f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
91f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
91f40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
91f60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
91f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
91fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
91fc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
91fe0 00 00 00 00 00 00 00 00 00 00 0b 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 ............ArrangeIconicWindows
92000 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
92020 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
92040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
92060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
92080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
920a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
920c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
920e0 00 00 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 40 34 00 5f 5f 69 6d 70 5f .._ArrangeIconicWindows@4.__imp_
92100 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 40 34 00 5f 5f 68 65 61 64 5f 43 _ArrangeIconicWindows@4.__head_C
92120 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
92140 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 6_lib_libwinapi_user32_a..dolabs
92160 30 30 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 00010.o/..1516161042..0.....0...
92180 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..711.......`.L.........
921a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
921c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
921e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
92200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
92220 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
92240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
92260 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
92280 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
922a0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
922c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 41 72 65 44 70 69 41 77 ...%....................AreDpiAw
922e0 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 00 02 00 00 00 04 00 00 00 06 00 arenessContextsEqual............
92300 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
92320 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
92340 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
92360 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
92380 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
923a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
923c0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 41 72 65 44 70 69 41 77 61 ....J................._AreDpiAwa
923e0 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 40 38 00 5f 5f 69 6d 70 5f 5f 41 72 65 renessContextsEqual@8.__imp__Are
92400 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 40 38 00 5f 5f 68 65 DpiAwarenessContextsEqual@8.__he
92420 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
92440 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
92460 6c 61 62 73 30 30 30 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00009.o/..1516161042..0.....
92480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..663.......`.L.....
924a0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
924c0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
924e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
92500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
92520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
92540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
92560 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
92580 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
925a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
925c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 00 41 70 70 65 .......%....................Appe
925e0 6e 64 4d 65 6e 75 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ndMenuW.........................
92600 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
92620 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
92640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
92660 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
92680 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
926a0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
926c0 00 00 00 00 02 00 6b 00 00 00 5f 41 70 70 65 6e 64 4d 65 6e 75 57 40 31 36 00 5f 5f 69 6d 70 5f ......k..._AppendMenuW@16.__imp_
926e0 5f 41 70 70 65 6e 64 4d 65 6e 75 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _AppendMenuW@16.__head_C__Users_
92700 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
92720 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 30 38 2e 6f 2f bwinapi_user32_a..dolabs00008.o/
92740 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161042..0.....0.....100666
92760 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..663.......`.L.......x.........
92780 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
927a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
927c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
927e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
92800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
92820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
92840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
92860 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
92880 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
928a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 00 00 02 00 ................AppendMenuA.....
928c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
928e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
92900 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
92920 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
92940 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
92960 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
92980 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5f 41 ............*.............k..._A
929a0 70 70 65 6e 64 4d 65 6e 75 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 70 70 65 6e 64 4d 65 6e 75 41 ppendMenuA@16.__imp__AppendMenuA
929c0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
929e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
92a00 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00007.o/..1516161042
92a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 31 20 20 20 20 20 20 20 ..0.....0.....100666..651.......
92a40 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
92a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
92a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
92aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
92ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
92ae0 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
92b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
92b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
92b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
92b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
92b80 00 00 07 00 41 6e 79 50 6f 70 75 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....AnyPopup....................
92ba0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
92bc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
92be0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
92c00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
92c20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
92c40 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
92c60 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5f 41 6e 79 50 6f 70 75 70 40 30 00 5f 5f 69 6d 70 5f ..........c..._AnyPopup@0.__imp_
92c80 5f 41 6e 79 50 6f 70 75 70 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _AnyPopup@0.__head_C__Users_Pete
92ca0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
92cc0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 30 36 2e 6f 2f 20 20 31 35 api_user32_a..dolabs00006.o/..15
92ce0 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161042..0.....0.....100666..66
92d00 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......x............t
92d20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
92d40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
92d60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
92d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
92da0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
92dc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
92de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
92e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
92e20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
92e40 00 00 00 00 00 00 00 00 00 00 06 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 02 00 00 00 04 00 ............AnimateWindow.......
92e60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
92e80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
92ea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
92ec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
92ee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
92f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
92f20 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5f 41 6e 69 6d 61 ......................o..._Anima
92f40 74 65 57 69 6e 64 6f 77 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 teWindow@12.__imp__AnimateWindow
92f60 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
92f80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 inapi_rs_i686_lib_libwinapi_user
92fa0 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 32_a..dolabs00005.o/..1516161042
92fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
92fe0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
93000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
93020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
93040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
93060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
93080 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
930a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
930c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
930e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
93100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
93120 00 00 05 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 00 02 00 ....AllowSetForegroundWindow....
93140 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
93160 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
93180 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
931a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
931c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
931e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
93200 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 41 ............B................._A
93220 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 69 6d 70 5f llowSetForegroundWindow@4.__imp_
93240 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 40 34 00 5f 5f 68 65 _AllowSetForegroundWindow@4.__he
93260 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
93280 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f _i686_lib_libwinapi_user32_a..do
932a0 6c 61 62 73 30 30 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 labs00004.o/..1516161042..0.....
932c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..701.......`.L.....
932e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
93300 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
93320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
93340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
93360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
93380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
933a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
933c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
933e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
93400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 00 41 64 6a 75 .......%....................Adju
93420 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 00 02 00 00 00 04 00 00 00 06 00 stWindowRectExForDpi............
93440 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
93460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
93480 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
934a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
934c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
934e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
93500 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 41 64 6a 75 73 74 57 69 6e ....D................._AdjustWin
93520 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 40 32 30 00 5f 5f 69 6d 70 5f 5f 41 64 6a 75 73 74 dowRectExForDpi@20.__imp__Adjust
93540 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f WindowRectExForDpi@20.__head_C__
93560 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
93580 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 6f 6c 61 62 73 30 30 lib_libwinapi_user32_a..dolabs00
935a0 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 003.o/..1516161042..0.....0.....
935c0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..685.......`.L...........
935e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
93600 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
93620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
93640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
93660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
93680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
936a0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
936c0 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
936e0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
93700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 00 41 64 6a 75 73 74 57 69 6e 64 .%....................AdjustWind
93720 6f 77 52 65 63 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 owRectEx........................
93740 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
93760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
93780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
937a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
937c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
937e0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
93800 00 00 00 00 00 00 02 00 79 00 00 00 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 40 ........y..._AdjustWindowRectEx@
93820 31 36 00 5f 5f 69 6d 70 5f 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 40 31 36 00 16.__imp__AdjustWindowRectEx@16.
93840 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
93860 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 i_rs_i686_lib_libwinapi_user32_a
93880 00 0a 64 6f 6c 61 62 73 30 30 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 30 20 ..dolabs00002.o/..1516161042..0.
938a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..677.......`.L.
938c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
938e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
93900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
93920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
93940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
93960 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
93980 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
939a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
939c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
939e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 00 ...........%....................
93a00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 AdjustWindowRect................
93a20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
93a40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
93a60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
93a80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
93aa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
93ac0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
93ae0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 4.............u..._AdjustWindowR
93b00 65 63 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 40 31 ect@12.__imp__AdjustWindowRect@1
93b20 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
93b40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
93b60 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00001.o/..1516161042..
93b80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..707.......`.
93ba0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
93bc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
93be0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
93c00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
93c20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
93c40 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
93c60 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
93c80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
93ca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
93cc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
93ce0 01 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 00 00 00 ..AddClipboardFormatListener....
93d00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
93d20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
93d40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
93d60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
93d80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
93da0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
93dc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............F.................
93de0 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 40 34 00 5f 5f _AddClipboardFormatListener@4.__
93e00 69 6d 70 5f 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 40 imp__AddClipboardFormatListener@
93e20 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
93e40 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 api_rs_i686_lib_libwinapi_user32
93e60 5f 61 00 0a 64 6f 6c 61 62 73 30 30 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 34 32 20 20 _a..dolabs00000.o/..1516161042..
93e80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
93ea0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
93ec0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
93ee0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
93f00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
93f20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
93f40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
93f60 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
93f80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
93fa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
93fc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
93fe0 00 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 00 00 00 02 00 00 00 ..ActivateKeyboardLayout........
94000 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
94020 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
94040 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
94060 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
94080 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
940a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
940c0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 41 63 74 ..........>................._Act
940e0 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 63 74 ivateKeyboardLayout@8.__imp__Act
94100 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ivateKeyboardLayout@8.__head_C__
94120 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
94140 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a lib_libwinapi_user32_a..