summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_mincore-api-ms-win-core-file-l1-1-0.a
blob: 88899bb5e4ddf398f7fc434152ff92430ca9a20a (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 !<arch>./...............15161607
0020 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 36 30 20 20 20 20 54..0.....0.....0.......3860....
0040 20 20 60 0a 00 00 00 98 00 00 0f 58 00 00 12 3c 00 00 15 92 00 00 15 92 00 00 18 90 00 00 18 90 ..`........X...<................
0060 00 00 1b 82 00 00 1b 82 00 00 1e 6c 00 00 1e 6c 00 00 21 60 00 00 21 60 00 00 24 50 00 00 24 50 ...........l...l..!`..!`..$P..$P
0080 00 00 27 50 00 00 27 50 00 00 2a 42 00 00 2a 42 00 00 2d 42 00 00 2d 42 00 00 30 3e 00 00 30 3e ..'P..'P..*B..*B..-B..-B..0>..0>
00a0 00 00 33 5e 00 00 33 5e 00 00 36 66 00 00 36 66 00 00 39 6e 00 00 39 6e 00 00 3c 62 00 00 3c 62 ..3^..3^..6f..6f..9n..9n..<b..<b
00c0 00 00 3f 62 00 00 3f 62 00 00 42 62 00 00 42 62 00 00 45 60 00 00 45 60 00 00 48 50 00 00 48 50 ..?b..?b..Bb..Bb..E`..E`..HP..HP
00e0 00 00 4b 2e 00 00 4b 2e 00 00 4e 2c 00 00 4e 2c 00 00 51 1c 00 00 51 1c 00 00 53 fa 00 00 53 fa ..K...K...N,..N,..Q...Q...S...S.
0100 00 00 57 10 00 00 57 10 00 00 5a 18 00 00 5a 18 00 00 5d 26 00 00 5d 26 00 00 60 4c 00 00 60 4c ..W...W...Z...Z...]&..]&..`L..`L
0120 00 00 63 4c 00 00 63 4c 00 00 66 4e 00 00 66 4e 00 00 69 4e 00 00 69 4e 00 00 6c 4e 00 00 6c 4e ..cL..cL..fN..fN..iN..iN..lN..lN
0140 00 00 6f 4e 00 00 6f 4e 00 00 72 64 00 00 72 64 00 00 75 64 00 00 75 64 00 00 78 64 00 00 78 64 ..oN..oN..rd..rd..ud..ud..xd..xd
0160 00 00 7b 7e 00 00 7b 7e 00 00 7e 98 00 00 7e 98 00 00 81 8a 00 00 81 8a 00 00 84 7c 00 00 84 7c ..{~..{~..~...~............|...|
0180 00 00 87 72 00 00 87 72 00 00 8a 64 00 00 8a 64 00 00 8d 84 00 00 8d 84 00 00 90 8c 00 00 90 8c ...r...r...d...d................
01a0 00 00 93 98 00 00 93 98 00 00 96 a4 00 00 96 a4 00 00 99 ac 00 00 99 ac 00 00 9c a2 00 00 9c a2 ................................
01c0 00 00 9f 98 00 00 9f 98 00 00 a2 9a 00 00 a2 9a 00 00 a5 a4 00 00 a5 a4 00 00 a8 ae 00 00 a8 ae ................................
01e0 00 00 ab b0 00 00 ab b0 00 00 ae b0 00 00 ae b0 00 00 b1 ae 00 00 b1 ae 00 00 b4 ac 00 00 b4 ac ................................
0200 00 00 b7 a2 00 00 b7 a2 00 00 ba 98 00 00 ba 98 00 00 bd b8 00 00 bd b8 00 00 c0 b8 00 00 c0 b8 ................................
0220 00 00 c3 b4 00 00 c3 b4 00 00 c6 b4 00 00 c6 b4 00 00 c9 b4 00 00 c9 b4 00 00 cc b0 00 00 cc b0 ................................
0240 00 00 cf d4 00 00 cf d4 00 00 d2 f8 00 00 d2 f8 00 00 d6 1a 00 00 d6 1a 00 00 d9 04 00 00 d9 04 ................................
0260 00 00 dc 1a 00 00 dc 1a 00 00 df 30 00 00 df 30 00 00 e2 22 00 00 e2 22 00 00 e5 14 00 00 e5 14 ...........0...0..."..."........
0280 00 00 e8 14 00 00 e8 14 00 00 eb 06 00 00 eb 06 00 00 ed f8 00 00 ed f8 00 00 f0 f8 00 00 f0 f8 ................................
02a0 00 00 f3 f8 00 00 f3 f8 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ........__C__Users_Peter_Code_wi
02c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
02e0 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
0300 5f 61 5f 69 6e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f _a_iname._head_C__Users_Peter_Co
0320 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
0340 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c i_mincore_api_ms_win_core_file_l
0360 31 5f 31 5f 30 5f 61 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 1_1_0_a.WriteFileGather.__imp_Wr
0380 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f iteFileGather.WriteFileEx.__imp_
03a0 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 WriteFileEx.WriteFile.__imp_Writ
03c0 65 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 eFile.UnlockFileEx.__imp_UnlockF
03e0 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c ileEx.UnlockFile.__imp_UnlockFil
0400 65 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 e.SetFileValidData.__imp_SetFile
0420 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 ValidData.SetFileTime.__imp_SetF
0440 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 ileTime.SetFilePointerEx.__imp_S
0460 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f etFilePointerEx.SetFilePointer._
0480 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 _imp_SetFilePointer.SetFileInfor
04a0 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f mationByHandle.__imp_SetFileInfo
04c0 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 rmationByHandle.SetFileAttribute
04e0 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 sW.__imp_SetFileAttributesW.SetF
0500 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 ileAttributesA.__imp_SetFileAttr
0520 69 62 75 74 65 73 41 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e ibutesA.SetEndOfFile.__imp_SetEn
0540 64 4f 66 46 69 6c 65 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 dOfFile.RemoveDirectoryW.__imp_R
0560 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 emoveDirectoryW.RemoveDirectoryA
0580 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 61 64 46 69 6c 65 .__imp_RemoveDirectoryA.ReadFile
05a0 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 Scatter.__imp_ReadFileScatter.Re
05c0 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 adFileEx.__imp_ReadFileEx.ReadFi
05e0 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 le.__imp_ReadFile.QueryDosDevice
0600 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 4c 6f 63 6b 46 69 6c 65 W.__imp_QueryDosDeviceW.LockFile
0620 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 Ex.__imp_LockFileEx.LockFile.__i
0640 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 mp_LockFile.LocalFileTimeToFileT
0660 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d ime.__imp_LocalFileTimeToFileTim
0680 65 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f e.GetVolumePathNameW.__imp_GetVo
06a0 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 lumePathNameW.GetVolumeInformati
06c0 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 onW.__imp_GetVolumeInformationW.
06e0 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f GetVolumeInformationByHandleW.__
0700 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 imp_GetVolumeInformationByHandle
0720 57 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 W.GetTempFileNameW.__imp_GetTemp
0740 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d FileNameW.GetShortPathNameW.__im
0760 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e p_GetShortPathNameW.GetLongPathN
0780 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c ameW.__imp_GetLongPathNameW.GetL
07a0 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 ongPathNameA.__imp_GetLongPathNa
07c0 6d 65 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f meA.GetLogicalDrives.__imp_GetLo
07e0 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e gicalDrives.GetLogicalDriveStrin
0800 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 gsW.__imp_GetLogicalDriveStrings
0820 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c W.GetFullPathNameW.__imp_GetFull
0840 50 61 74 68 4e 61 6d 65 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 PathNameW.GetFullPathNameA.__imp
0860 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 _GetFullPathNameA.GetFinalPathNa
0880 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 meByHandleW.__imp_GetFinalPathNa
08a0 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 meByHandleW.GetFinalPathNameByHa
08c0 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ndleA.__imp_GetFinalPathNameByHa
08e0 6e 64 6c 65 41 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 ndleA.GetFileType.__imp_GetFileT
0900 79 70 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d ype.GetFileTime.__imp_GetFileTim
0920 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a e.GetFileSizeEx.__imp_GetFileSiz
0940 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a eEx.GetFileSize.__imp_GetFileSiz
0960 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 e.GetFileInformationByHandle.__i
0980 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 mp_GetFileInformationByHandle.Ge
09a0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 tFileAttributesW.__imp_GetFileAt
09c0 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f tributesW.GetFileAttributesExW._
09e0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c _imp_GetFileAttributesExW.GetFil
0a00 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 eAttributesExA.__imp_GetFileAttr
0a20 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 ibutesExA.GetFileAttributesA.__i
0a40 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 44 72 69 76 65 54 79 mp_GetFileAttributesA.GetDriveTy
0a60 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 peW.__imp_GetDriveTypeW.GetDrive
0a80 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 69 73 TypeA.__imp_GetDriveTypeA.GetDis
0aa0 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 kFreeSpaceW.__imp_GetDiskFreeSpa
0ac0 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 ceW.GetDiskFreeSpaceExW.__imp_Ge
0ae0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 tDiskFreeSpaceExW.GetDiskFreeSpa
0b00 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 ceExA.__imp_GetDiskFreeSpaceExA.
0b20 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 GetDiskFreeSpaceA.__imp_GetDiskF
0b40 72 65 65 53 70 61 63 65 41 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 reeSpaceA.FlushFileBuffers.__imp
0b60 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 _FlushFileBuffers.FindVolumeClos
0b80 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 4e 65 78 74 e.__imp_FindVolumeClose.FindNext
0ba0 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 VolumeW.__imp_FindNextVolumeW.Fi
0bc0 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 ndNextFileW.__imp_FindNextFileW.
0be0 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 FindNextFileA.__imp_FindNextFile
0c00 41 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 A.FindNextChangeNotification.__i
0c20 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 mp_FindNextChangeNotification.Fi
0c40 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f ndFirstVolumeW.__imp_FindFirstVo
0c60 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 lumeW.FindFirstFileW.__imp_FindF
0c80 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 irstFileW.FindFirstFileExW.__imp
0ca0 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 _FindFirstFileExW.FindFirstFileE
0cc0 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 xA.__imp_FindFirstFileExA.FindFi
0ce0 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 rstFileA.__imp_FindFirstFileA.Fi
0d00 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 ndFirstChangeNotificationW.__imp
0d20 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 _FindFirstChangeNotificationW.Fi
0d40 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 ndFirstChangeNotificationA.__imp
0d60 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 _FindFirstChangeNotificationA.Fi
0d80 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ndCloseChangeNotification.__imp_
0da0 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 FindCloseChangeNotification.Find
0dc0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 65 54 69 6d 65 54 6f Close.__imp_FindClose.FileTimeTo
0de0 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f LocalFileTime.__imp_FileTimeToLo
0e00 63 61 6c 46 69 6c 65 54 69 6d 65 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 calFileTime.DeleteVolumeMountPoi
0e20 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 ntW.__imp_DeleteVolumeMountPoint
0e40 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 W.DeleteFileW.__imp_DeleteFileW.
0e60 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 DeleteFileA.__imp_DeleteFileA.De
0e80 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 fineDosDeviceW.__imp_DefineDosDe
0ea0 76 69 63 65 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 viceW.CreateFileW.__imp_CreateFi
0ec0 6c 65 57 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 leW.CreateFileA.__imp_CreateFile
0ee0 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 A.CreateDirectoryW.__imp_CreateD
0f00 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 irectoryW.CreateDirectoryA.__imp
0f20 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d _CreateDirectoryA.CompareFileTim
0f40 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 64 61 77 6c 74 2e 6f 2f e.__imp_CompareFileTime.dawlt.o/
0f60 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........1516160754..0.....0.....
0f80 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 34 01 00 00 100666..679.......`.d.......4...
0fa0 0f 00 00 00 00 00 05 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........text...................
0fc0 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 ..............P`.data...........
0fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 ....................@.P..bss....
1000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 ..............................P.
1020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 .idata$4........................
1040 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 0c 01 00 00 ....@.0..idata$5................
1060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ............@.0..idata$7........
1080 20 00 00 00 14 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....................@.0.........
10a0 00 00 00 00 00 00 00 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 6c 31 2d ........api-ms-win-core-file-l1-
10c0 31 2d 30 2e 64 6c 6c 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 1-0.dll..file...........g.fake..
10e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 .............text...............
1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 .................data...........
1120 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 .....................bss........
1140 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 .........................idata$4
1160 00 00 00 00 04 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 .............................ida
1180 74 61 24 35 00 00 00 00 05 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
11a0 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 00 00 03 01 20 00 00 00 00 00 00 00 00 00 00 00 00 00 .idata$7........................
11c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 06 00 00 00 02 00 65 00 00 00 5f 5f 43 5f 5f 55 ......................e...__C__U
11e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1200 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_mincore_api_ms_wi
1220 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 5f 69 6e 61 6d 65 00 0a 64 61 77 6c n_core_file_l1_1_0_a_iname..dawl
1240 68 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 35 33 20 20 30 20 20 20 20 20 30 20 h.o/........1516160753..0.....0.
1260 20 20 20 20 31 30 30 36 36 36 20 20 37 39 34 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 ....100666..794.......`.d.......
1280 36 01 00 00 10 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6............text...............
12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 ..................P`.data.......
12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 ........................@.P..bss
12e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1300 80 00 50 c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 ..P..idata$2....................
1320 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..idata$5............
1340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.0..idata$4....
1360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........................@.0.....
1380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 0c 00 00 00 0f 00 ................................
13a0 00 00 03 00 10 00 00 00 0d 00 00 00 03 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 ...............file...........g.
13c0 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 fake..............hname.........
13e0 00 00 03 00 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 ....fthunk.............text.....
1400 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
1420 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
1440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1460 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 ...idata$2......................
1480 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$4...........idata$5
14a0 00 00 00 00 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 ................................
14c0 63 00 00 00 00 00 00 00 00 00 00 00 02 00 c4 00 00 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 c................._head_C__Users
14e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1500 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f _libwinapi_mincore_api_ms_win_co
1520 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 re_file_l1_1_0_a.__C__Users_Pete
1540 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 r_Code_winapi_rs_x86_64_lib_libw
1560 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 inapi_mincore_api_ms_win_core_fi
1580 6c 65 5f 6c 31 5f 31 5f 30 5f 61 5f 69 6e 61 6d 65 00 64 61 77 6c 73 30 30 30 37 34 2e 6f 2f 20 le_l1_1_0_a_iname.dawls00074.o/.
15a0 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160754..0.....0.....100666
15c0 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..705.......`.d.................
15e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
1600 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1660 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
1680 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
16a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
16c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
16e0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1700 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 00 57 72 69 74 65 46 69 6c ......................J.WriteFil
1720 65 47 61 74 68 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eGather.........................
1740 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1760 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1780 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17e0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
1800 00 00 00 00 02 00 89 00 00 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f ..........WriteFileGather.__imp_
1820 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 WriteFileGather._head_C__Users_P
1840 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1860 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
1880 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 37 33 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00073.o/...
18a0 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
18c0 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
18e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1900 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1960 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
19a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
19c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
19e0 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 00 57 72 69 74 65 46 69 6c 65 45 ....................I.WriteFileE
1a20 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 x...............................
1a40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1a60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1a80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1aa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1ac0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1ae0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
1b00 81 00 00 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 ....WriteFileEx.__imp_WriteFileE
1b20 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
1b40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
1b60 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
1b80 00 0a 64 61 77 6c 73 30 30 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00072.o/...1516160754..0.
1ba0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
1bc0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
1be0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
1c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1c20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1c40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1c60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1c80 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
1ca0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
1cc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1ce0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1d00 00 00 00 00 00 00 48 00 57 72 69 74 65 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ......H.WriteFile...............
1d20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1d40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1d60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1d80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1da0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1dc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1de0 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d ..............}...WriteFile.__im
1e00 70 5f 57 72 69 74 65 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_WriteFile._head_C__Users_Peter
1e20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1e40 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
1e60 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 37 31 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00071.o/...1516
1e80 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 160754..0.....0.....100666..695.
1ea0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1ec0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
1ee0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1f00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1f40 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
1f60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
1f80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
1fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
1fc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 00 ................G.UnlockFileEx..
2000 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2020 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
20a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
20c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............$.................
20e0 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 UnlockFileEx.__imp_UnlockFileEx.
2100 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2120 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 _rs_x86_64_lib_libwinapi_mincore
2140 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a _api_ms_win_core_file_l1_1_0_a..
2160 64 61 77 6c 73 30 30 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 dawls00070.o/...1516160754..0...
2180 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
21a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
21c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
21e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2200 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2220 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2240 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
2260 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
2280 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
22a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
22c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
22e0 00 00 00 00 46 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....F.UnlockFile................
2300 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2320 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2340 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2360 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2380 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
23a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
23c0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f ....................UnlockFile._
23e0 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_UnlockFile._head_C__Users_P
2400 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2420 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
2440 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 36 39 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00069.o/...
2460 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
2480 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 707.......`.d...................
24a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
24c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
24e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2520 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
2540 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
2560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2580 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
25a0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
25c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 00 53 65 74 46 69 6c 65 56 61 6c ....................E.SetFileVal
25e0 69 64 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 idData..........................
2600 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2620 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2640 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2660 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2680 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
26a0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
26c0 00 00 02 00 8b 00 00 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 ........SetFileValidData.__imp_S
26e0 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etFileValidData._head_C__Users_P
2700 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2720 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
2740 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 36 38 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00068.o/...
2760 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
2780 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
27a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
27c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
27e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2820 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
2840 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
2860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2880 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
28a0 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
28c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 53 65 74 46 69 6c 65 54 69 6d ....................D.SetFileTim
28e0 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
2900 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2920 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2940 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2960 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2980 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
29a0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
29c0 81 00 00 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d ....SetFileTime.__imp_SetFileTim
29e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
2a00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
2a20 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
2a40 00 0a 64 61 77 6c 73 30 30 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00067.o/...1516160754..0.
2a60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..707.......`.d.
2a80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2aa0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
2ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2ae0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2b00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2b20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
2b40 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
2b60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
2b80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
2ba0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
2bc0 00 00 00 00 00 00 43 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 00 02 00 00 00 08 00 ......C.SetFilePointerEx........
2be0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2c00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
2ca0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 53 65 74 46 69 6c ........,.................SetFil
2cc0 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 ePointerEx.__imp_SetFilePointerE
2ce0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
2d00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
2d20 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
2d40 00 0a 64 61 77 6c 73 30 30 30 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00066.o/...1516160754..0.
2d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..703.......`.d.
2d80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2da0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
2dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2e20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
2e40 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
2e60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
2e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
2ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
2ec0 00 00 00 00 00 00 42 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 08 00 ......B.SetFilePointer..........
2ee0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2f00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2f20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2f40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2f60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2f80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
2fa0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 65 74 46 69 6c ........(.................SetFil
2fc0 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 68 ePointer.__imp_SetFilePointer._h
2fe0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3000 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_mincore_a
3020 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 pi_ms_win_core_file_l1_1_0_a..da
3040 77 6c 73 30 30 30 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 wls00065.o/...1516160754..0.....
3060 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..739.......`.d.....
3080 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
30a0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
30c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
30e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3100 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
3120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3140 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
3160 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
3180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
31a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
31c0 00 00 41 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 00 ..A.SetFileInformationByHandle..
31e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3200 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3220 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3240 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3260 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3280 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
32a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................@...............
32c0 00 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 ..SetFileInformationByHandle.__i
32e0 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 68 mp_SetFileInformationByHandle._h
3300 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3320 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_mincore_a
3340 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 pi_ms_win_core_file_l1_1_0_a..da
3360 77 6c 73 30 30 30 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 wls00064.o/...1516160754..0.....
3380 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..715.......`.d.....
33a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
33c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
33e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3400 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3420 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
3440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3460 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
3480 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
34a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
34c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
34e0 00 00 40 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 02 00 00 00 08 00 ..@.SetFileAttributesW..........
3500 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3520 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3540 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3560 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3580 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
35a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
35c0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 65 74 46 69 6c ........0.................SetFil
35e0 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 eAttributesW.__imp_SetFileAttrib
3600 75 74 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f utesW._head_C__Users_Peter_Code_
3620 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d winapi_rs_x86_64_lib_libwinapi_m
3640 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 incore_api_ms_win_core_file_l1_1
3660 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 _0_a..dawls00063.o/...1516160754
3680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
36a0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
36c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
36e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3700 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3720 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3740 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
3760 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
3780 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
37a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
37c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
37e0 00 00 00 00 00 00 00 00 00 00 3f 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 00 ..........?.SetFileAttributesA..
3800 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3820 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3840 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3860 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3880 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
38a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
38c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................0...............
38e0 00 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 ..SetFileAttributesA.__imp_SetFi
3900 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 leAttributesA._head_C__Users_Pet
3920 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3940 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
3960 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 36 32 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00062.o/...15
3980 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160754..0.....0.....100666..69
39a0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
39c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
39e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
3a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
3a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
3aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
3ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 ..................>.SetEndOfFile
3b00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3b20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3b40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3b60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3b80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3ba0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
3bc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................$...............
3be0 00 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c ..SetEndOfFile.__imp_SetEndOfFil
3c00 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
3c20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
3c40 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
3c60 00 0a 64 61 77 6c 73 30 30 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00061.o/...1516160754..0.
3c80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..707.......`.d.
3ca0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3cc0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3d00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3d20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3d40 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3d60 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3d80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
3da0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3dc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3de0 00 00 00 00 00 00 3d 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 ......=.RemoveDirectoryW........
3e00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3e20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3e40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3e60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3e80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3ea0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
3ec0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 65 6d 6f 76 65 ........,.................Remove
3ee0 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 DirectoryW.__imp_RemoveDirectory
3f00 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
3f20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
3f40 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
3f60 00 0a 64 61 77 6c 73 30 30 30 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00060.o/...1516160754..0.
3f80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..707.......`.d.
3fa0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3fc0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4000 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4020 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4040 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4060 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4080 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
40a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
40c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
40e0 00 00 00 00 00 00 3c 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 ......<.RemoveDirectoryA........
4100 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4120 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4140 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4160 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4180 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
41a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
41c0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 65 6d 6f 76 65 ........,.................Remove
41e0 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 DirectoryA.__imp_RemoveDirectory
4200 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
4220 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
4240 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
4260 00 0a 64 61 77 6c 73 30 30 30 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00059.o/...1516160754..0.
4280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..705.......`.d.
42a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
42c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4340 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4360 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4380 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
43a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
43c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
43e0 00 00 00 00 00 00 3b 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 00 00 02 00 00 00 08 00 ......;.ReadFileScatter.........
4400 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4420 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4440 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4460 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4480 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
44a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
44c0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 65 61 64 46 69 ........*.................ReadFi
44e0 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 leScatter.__imp_ReadFileScatter.
4500 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4520 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 _rs_x86_64_lib_libwinapi_mincore
4540 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a _api_ms_win_core_file_l1_1_0_a..
4560 64 61 77 6c 73 30 30 30 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 dawls00058.o/...1516160754..0...
4580 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
45a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
45c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4600 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4620 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4640 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
4660 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
4680 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
46a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
46c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
46e0 00 00 00 00 3a 00 52 65 61 64 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....:.ReadFileEx................
4700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
47a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
47c0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 65 61 64 46 69 6c 65 45 78 00 5f ....................ReadFileEx._
47e0 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_ReadFileEx._head_C__Users_P
4800 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4820 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
4840 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 35 37 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00057.o/...
4860 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
4880 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d.......|...........
48a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
48c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
48e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
4940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
4960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4980 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
49a0 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
49c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 00 52 65 61 64 46 69 6c 65 00 00 ....................9.ReadFile..
49e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4a80 07 00 00 00 03 00 52 65 61 64 46 69 6c 65 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 ......ReadFile..................
4aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ............................r...
4ac0 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __imp_ReadFile._head_C__Users_Pe
4ae0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 ter_Code_winapi_rs_x86_64_lib_li
4b00 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f bwinapi_mincore_api_ms_win_core_
4b20 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 77 6c 73 30 30 30 35 36 2e 6f 2f 20 20 20 31 35 file_l1_1_0_a.dawls00056.o/...15
4b40 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160754..0.....0.....100666..70
4b60 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
4b80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
4ba0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4bc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4c00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
4c20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
4c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
4c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
4c80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 51 75 65 72 79 44 6f 73 44 65 76 69 ..................8.QueryDosDevi
4cc0 63 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ceW.............................
4ce0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4d00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4d20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4d40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4d60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4d80 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
4da0 02 00 89 00 00 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 ......QueryDosDeviceW.__imp_Quer
4dc0 79 44 6f 73 44 65 76 69 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 yDosDeviceW._head_C__Users_Peter
4de0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4e00 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
4e20 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00055.o/...1516
4e40 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160754..0.....0.....100666..691.
4e60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
4ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4f00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
4f20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
4f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
4f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
4f80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 00 4c 6f 63 6b 46 69 6c 65 45 78 00 00 00 00 ................7.LockFileEx....
4fc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4fe0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5000 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5020 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5040 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5060 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
5080 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ................................
50a0 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 68 65 61 LockFileEx.__imp_LockFileEx._hea
50c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
50e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 x86_64_lib_libwinapi_mincore_api
5100 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c _ms_win_core_file_l1_1_0_a..dawl
5120 73 30 30 30 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 s00054.o/...1516160754..0.....0.
5140 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
5160 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
5180 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
51a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
51c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
5200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5220 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
5240 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
5260 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
52a0 36 00 4c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 6.LockFile......................
52c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
52e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 6f 63 6b 46 69 6c 65 00 00 00 00 01 00 .idata$6..........LockFile......
5360 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
5380 00 00 00 00 00 00 02 00 72 00 00 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 ........r...__imp_LockFile._head
53a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 _C__Users_Peter_Code_winapi_rs_x
53c0 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 86_64_lib_libwinapi_mincore_api_
53e0 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 77 6c 73 30 ms_win_core_file_l1_1_0_a.dawls0
5400 30 30 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0053.o/...1516160754..0.....0...
5420 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..729.......`.d.........
5440 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5460 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
5480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
54a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
54c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
54e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5500 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
5520 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
5540 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 00 ...%..........................5.
5580 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 08 00 LocalFileTimeToFileTime.........
55a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
55c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
55e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
5660 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 4c 6f 63 61 6c 46 ........:.................LocalF
5680 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c ileTimeToFileTime.__imp_LocalFil
56a0 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eTimeToFileTime._head_C__Users_P
56c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
56e0 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
5700 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 35 32 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00052.o/...
5720 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
5740 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
5760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
5780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
57a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
57e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
5800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
5820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5840 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
5860 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 00 47 65 74 56 6f 6c 75 6d 65 50 ....................4.GetVolumeP
58a0 61 74 68 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 athNameW........................
58c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
58e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5960 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
5980 00 00 00 00 00 00 02 00 8f 00 00 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f ............GetVolumePathNameW._
59a0 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f _imp_GetVolumePathNameW._head_C_
59c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
59e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
5a00 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
5a20 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 51.o/...1516160754..0.....0.....
5a40 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..721.......`.d...........
5a60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5a80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
5aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5ae0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
5b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5b20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
5b40 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
5b60 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5b80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 00 47 65 .%..........................3.Ge
5ba0 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 08 00 00 00 04 00 00 00 tVolumeInformationW.............
5bc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
5be0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5c00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5c20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5c40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5c60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5c80 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 ..6.................GetVolumeInf
5ca0 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ormationW.__imp_GetVolumeInforma
5cc0 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tionW._head_C__Users_Peter_Code_
5ce0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d winapi_rs_x86_64_lib_libwinapi_m
5d00 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 incore_api_ms_win_core_file_l1_1
5d20 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 _0_a..dawls00050.o/...1516160754
5d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 ..0.....0.....100666..745.......
5d60 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5d80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
5da0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5dc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5de0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5e00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
5e20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
5e40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
5e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5e80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5ea0 00 00 00 00 00 00 00 00 00 00 32 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ..........2.GetVolumeInformation
5ec0 42 79 48 61 6e 64 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ByHandleW.......................
5ee0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5f00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5f20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5f40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5f60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5f80 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
5fa0 00 00 00 00 02 00 a5 00 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 ..........GetVolumeInformationBy
5fc0 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 HandleW.__imp_GetVolumeInformati
5fe0 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 onByHandleW._head_C__Users_Peter
6000 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6020 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
6040 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00049.o/...1516
6060 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 160754..0.....0.....100666..707.
6080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
60a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
60c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
60e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6120 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
6140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
6160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
6180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
61a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
61c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d ................1.GetTempFileNam
61e0 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 eW..............................
6200 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
62a0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
62c0 8b 00 00 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 ....GetTempFileNameW.__imp_GetTe
62e0 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 mpFileNameW._head_C__Users_Peter
6300 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6320 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
6340 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 38 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00048.o/...1516
6360 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160754..0.....0.....100666..709.
6380 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
63a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
63c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
63e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6420 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
6440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
6460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
6480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
64a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 ................0.GetShortPathNa
64e0 6d 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 meW.............................
6500 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
65a0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
65c0 8d 00 00 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 ....GetShortPathNameW.__imp_GetS
65e0 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 hortPathNameW._head_C__Users_Pet
6600 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6620 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
6640 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 37 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00047.o/...15
6660 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160754..0.....0.....100666..70
6680 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
66a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
66c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
66e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6720 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
67a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
67c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e ................../.GetLongPathN
67e0 61 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ameW............................
6800 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
68a0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
68c0 02 00 8b 00 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 ......GetLongPathNameW.__imp_Get
68e0 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 LongPathNameW._head_C__Users_Pet
6900 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6920 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
6940 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 36 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00046.o/...15
6960 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160754..0.....0.....100666..70
6980 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
69a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
69c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
69e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
6aa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e ....................GetLongPathN
6ae0 61 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ameA............................
6b00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6ba0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
6bc0 02 00 8b 00 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 ......GetLongPathNameA.__imp_Get
6be0 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 LongPathNameA._head_C__Users_Pet
6c00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6c20 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
6c40 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 35 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00045.o/...15
6c60 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160754..0.....0.....100666..70
6c80 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
6ca0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6cc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6ce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6d20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
6da0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ..................-.GetLogicalDr
6de0 69 76 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ives............................
6e00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6e20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6e40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6e60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6e80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6ea0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
6ec0 02 00 8b 00 00 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 ......GetLogicalDrives.__imp_Get
6ee0 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 LogicalDrives._head_C__Users_Pet
6f00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6f20 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
6f40 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 34 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00044.o/...15
6f60 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160754..0.....0.....100666..72
6f80 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
6fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
6fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
7040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
7060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
7080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
70a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
70c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ..................,.GetLogicalDr
70e0 69 76 65 53 74 72 69 6e 67 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 iveStringsW.....................
7100 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
71a0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
71c0 00 00 00 00 00 00 00 00 02 00 99 00 00 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 ..............GetLogicalDriveStr
71e0 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e ingsW.__imp_GetLogicalDriveStrin
7200 67 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 gsW._head_C__Users_Peter_Code_wi
7220 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
7240 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
7260 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00043.o/...1516160754..
7280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..707.......`.
72a0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
72c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
72e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7340 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
7360 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
7380 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
73a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
73c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
73e0 00 00 00 00 00 00 00 00 2b 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 00 02 00 00 00 ........+.GetFullPathNameW......
7400 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7420 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7440 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7460 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7480 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
74a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
74c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 47 65 74 46 ..........,.................GetF
74e0 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 ullPathNameW.__imp_GetFullPathNa
7500 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meW._head_C__Users_Peter_Code_wi
7520 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
7540 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
7560 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00042.o/...1516160754..
7580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..707.......`.
75a0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
75c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
75e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7640 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
7660 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
7680 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
76a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
76c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
76e0 00 00 00 00 00 00 00 00 2a 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 00 02 00 00 00 ........*.GetFullPathNameA......
7700 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7720 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7740 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7760 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7780 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
77a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
77c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 47 65 74 46 ..........,.................GetF
77e0 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 ullPathNameA.__imp_GetFullPathNa
7800 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meA._head_C__Users_Peter_Code_wi
7820 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
7840 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
7860 5f 61 00 0a 64 61 77 6c 73 30 30 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00041.o/...1516160754..
7880 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..733.......`.
78a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
78c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
78e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7900 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7920 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7940 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
7960 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
7980 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
79a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
79c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
79e0 00 00 00 00 00 00 00 00 29 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 ........).GetFinalPathNameByHand
7a00 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 leW.............................
7a20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7a40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7a60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7a80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7aa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7ac0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
7ae0 9d 00 00 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f ....GetFinalPathNameByHandleW.__
7b00 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 68 imp_GetFinalPathNameByHandleW._h
7b20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7b40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_mincore_a
7b60 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 pi_ms_win_core_file_l1_1_0_a..da
7b80 77 6c 73 30 30 30 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 wls00040.o/...1516160754..0.....
7ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..733.......`.d.....
7bc0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7be0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
7c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
7c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
7c80 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
7ca0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
7cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
7ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
7d00 00 00 28 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 02 00 ..(.GetFinalPathNameByHandleA...
7d20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7d40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7d60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7d80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7da0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7dc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
7de0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 47 65 ............>.................Ge
7e00 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 tFinalPathNameByHandleA.__imp_Ge
7e20 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 68 65 61 64 5f 43 5f tFinalPathNameByHandleA._head_C_
7e40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7e60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
7e80 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
7ea0 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 39.o/...1516160754..0.....0.....
7ec0 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..693.......`.d...........
7ee0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7f00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
7f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7f60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
7f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7fa0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
7fc0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
7fe0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 00 47 65 .%..........................'.Ge
8020 74 46 69 6c 65 54 79 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tFileType.......................
8040 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8060 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8080 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
80a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
80c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
80e0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
8100 00 00 00 00 00 00 02 00 81 00 00 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 ............GetFileType.__imp_Ge
8120 74 46 69 6c 65 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tFileType._head_C__Users_Peter_C
8140 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8160 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f pi_mincore_api_ms_win_core_file_
8180 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 l1_1_0_a..dawls00038.o/...151616
81a0 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 0754..0.....0.....100666..693...
81c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
81e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
8200 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8220 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8260 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
8280 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
82a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
82c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
82e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 00 47 65 74 46 69 6c 65 54 69 6d 65 00 00 00 02 00 ..............&.GetFileTime.....
8320 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
8340 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8360 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8380 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
83a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
83c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
83e0 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 47 65 ............".................Ge
8400 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 tFileTime.__imp_GetFileTime._hea
8420 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8440 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 x86_64_lib_libwinapi_mincore_api
8460 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c _ms_win_core_file_l1_1_0_a..dawl
8480 73 30 30 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 s00037.o/...1516160754..0.....0.
84a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
84c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
84e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
8500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8540 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
8560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8580 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
85a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
85c0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
85e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8600 25 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 %.GetFileSizeEx.................
8620 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
8640 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8660 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8680 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
86a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
86c0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
86e0 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f ................GetFileSizeEx.__
8700 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_GetFileSizeEx._head_C__Users
8720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8740 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f _libwinapi_mincore_api_ms_win_co
8760 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 36 2e 6f 2f 20 re_file_l1_1_0_a..dawls00036.o/.
8780 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160754..0.....0.....100666
87a0 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..693.......`.d.................
87c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
87e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8840 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
8860 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
8880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
88a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
88c0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
88e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 47 65 74 46 69 6c 65 53 ......................$.GetFileS
8900 69 7a 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ize.............................
8920 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8940 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8960 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8980 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
89a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
89c0 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
89e0 02 00 81 00 00 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 ......GetFileSize.__imp_GetFileS
8a00 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ize._head_C__Users_Peter_Code_wi
8a20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
8a40 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
8a60 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00035.o/...1516160754..
8a80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..739.......`.
8aa0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8ac0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
8ae0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8b00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8b20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8b40 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
8b60 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
8b80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
8ba0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8bc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8be0 00 00 00 00 00 00 00 00 23 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 ........#.GetFileInformationByHa
8c00 6e 64 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ndle............................
8c20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8c40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8c60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8c80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8ca0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8cc0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
8ce0 00 00 02 00 9f 00 00 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 ........GetFileInformationByHand
8d00 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e le.__imp_GetFileInformationByHan
8d20 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dle._head_C__Users_Peter_Code_wi
8d40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
8d60 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
8d80 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00034.o/...1516160754..
8da0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
8dc0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8de0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
8e00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8e20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8e40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8e60 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
8e80 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
8ea0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
8ec0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8ee0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8f00 00 00 00 00 00 00 00 00 22 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 ........".GetFileAttributesW....
8f20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8f40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8f60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8f80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8fa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8fc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
8fe0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............0.................
9000 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 GetFileAttributesW.__imp_GetFile
9020 41 74 74 72 69 62 75 74 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 AttributesW._head_C__Users_Peter
9040 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
9060 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
9080 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00033.o/...1516
90a0 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 160754..0.....0.....100666..719.
90c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
90e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
9100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9160 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
9180 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
91a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
91c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
91e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 ................!.GetFileAttribu
9220 74 65 73 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tesExW..........................
9240 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
92a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
92c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
92e0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
9300 00 00 02 00 93 00 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 ........GetFileAttributesExW.__i
9320 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 68 65 61 64 5f 43 5f mp_GetFileAttributesExW._head_C_
9340 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9360 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
9380 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
93a0 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 32.o/...1516160754..0.....0.....
93c0 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..719.......`.d...........
93e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9400 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
9420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9460 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
9480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
94a0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
94c0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
94e0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
9500 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 47 65 .%............................Ge
9520 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tFileAttributesExA..............
9540 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
9560 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9580 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
95a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
95c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
95e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
9600 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 ..4.................GetFileAttri
9620 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 butesExA.__imp_GetFileAttributes
9640 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExA._head_C__Users_Peter_Code_wi
9660 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
9680 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
96a0 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00031.o/...1516160754..
96c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
96e0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9700 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
9720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9780 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
97a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
97c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
97e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9820 00 00 00 00 00 00 00 00 1f 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 00 00 00 ..........GetFileAttributesA....
9840 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9860 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9880 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
98a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
98c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
98e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
9900 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............0.................
9920 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 GetFileAttributesA.__imp_GetFile
9940 41 74 74 72 69 62 75 74 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 AttributesA._head_C__Users_Peter
9960 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
9980 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
99a0 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00030.o/...1516
99c0 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160754..0.....0.....100666..697.
99e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9a00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
9a20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9a40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9a80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
9aa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
9ac0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
9ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
9b00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 ..................GetDriveTypeW.
9b40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9b60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9b80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9ba0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9bc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9be0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
9c00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............&.................
9c20 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 GetDriveTypeW.__imp_GetDriveType
9c40 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
9c60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
9c80 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
9ca0 00 0a 64 61 77 6c 73 30 30 30 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00029.o/...1516160754..0.
9cc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
9ce0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9d00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9d40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9d60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9d80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
9da0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
9dc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
9de0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
9e00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
9e20 00 00 00 00 00 00 1d 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 02 00 00 00 08 00 00 00 04 00 ........GetDriveTypeA...........
9e40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
9e60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9e80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9ea0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9ec0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9ee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9f00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 47 65 74 44 72 69 76 65 54 79 ....&.................GetDriveTy
9f20 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 68 65 61 64 5f 43 5f peA.__imp_GetDriveTypeA._head_C_
9f40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9f60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
9f80 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
9fa0 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 28.o/...1516160754..0.....0.....
9fc0 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..709.......`.d...........
9fe0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a000 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a060 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
a080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
a0a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
a0c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
a0e0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
a100 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 47 65 .%............................Ge
a120 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tDiskFreeSpaceW.................
a140 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
a160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a1a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a1c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a1e0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
a200 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 ................GetDiskFreeSpace
a220 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 68 65 61 64 5f W.__imp_GetDiskFreeSpaceW._head_
a240 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a260 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_mincore_api_m
a280 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 s_win_core_file_l1_1_0_a..dawls0
a2a0 30 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0027.o/...1516160754..0.....0...
a2c0 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..717.......`.d.........
a2e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a300 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
a380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
a3a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
a3c0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
a3e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
a400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 ...%............................
a420 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 00 00 02 00 00 00 08 00 00 00 04 00 GetDiskFreeSpaceExW.............
a440 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a480 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a4a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a4c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a4e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a500 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 47 65 74 44 69 73 6b 46 72 65 ....2.................GetDiskFre
a520 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 eSpaceExW.__imp_GetDiskFreeSpace
a540 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExW._head_C__Users_Peter_Code_wi
a560 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
a580 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
a5a0 5f 61 00 0a 64 61 77 6c 73 30 30 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00026.o/...1516160754..
a5c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
a5e0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a600 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
a620 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a640 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a660 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a680 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
a6a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
a6c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
a6e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a700 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a720 00 00 00 00 00 00 00 00 1a 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 00 00 ..........GetDiskFreeSpaceExA...
a740 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a760 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a7a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a7c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a7e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
a800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 ..............2.................
a820 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 GetDiskFreeSpaceExA.__imp_GetDis
a840 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 kFreeSpaceExA._head_C__Users_Pet
a860 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a880 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
a8a0 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 32 35 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00025.o/...15
a8c0 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160754..0.....0.....100666..70
a8e0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
a900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
a920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
a9a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
a9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
a9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
aa00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 47 65 74 44 69 73 6b 46 72 65 65 53 ....................GetDiskFreeS
aa40 70 61 63 65 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 paceA...........................
aa60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
aa80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
aaa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
aac0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
aae0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ab00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
ab20 02 00 8d 00 00 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 ......GetDiskFreeSpaceA.__imp_Ge
ab40 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tDiskFreeSpaceA._head_C__Users_P
ab60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ab80 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
aba0 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 32 34 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00024.o/...
abc0 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
abe0 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 707.......`.d...................
ac00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
ac20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ac40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ac80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
aca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
acc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ace0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
ad00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 00 46 6c 75 73 68 46 69 6c 65 42 ......................FlushFileB
ad40 75 66 66 65 72 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 uffers..........................
ad60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ad80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ada0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
adc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ade0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ae00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
ae20 00 00 02 00 8b 00 00 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 ........FlushFileBuffers.__imp_F
ae40 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lushFileBuffers._head_C__Users_P
ae60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ae80 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
aea0 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 32 33 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00023.o/...
aec0 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
aee0 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 705.......`.d...................
af00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
af20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
af40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
af80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
afa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
afc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
afe0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b000 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 46 69 6e 64 56 6f 6c 75 6d 65 ......................FindVolume
b040 43 6c 6f 73 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Close...........................
b060 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b080 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b0a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b0c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b0e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b100 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
b120 00 00 02 00 89 00 00 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 ........FindVolumeClose.__imp_Fi
b140 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ndVolumeClose._head_C__Users_Pet
b160 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
b180 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 winapi_mincore_api_ms_win_core_f
b1a0 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 32 32 2e 6f 2f 20 20 20 31 35 ile_l1_1_0_a..dawls00022.o/...15
b1c0 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160754..0.....0.....100666..70
b1e0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
b200 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
b220 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b240 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b280 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
b2a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
b2c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
b2e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
b300 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ....................FindNextVolu
b340 6d 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 meW.............................
b360 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b380 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b3a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b3c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b3e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b400 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
b420 02 00 89 00 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 ......FindNextVolumeW.__imp_Find
b440 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 NextVolumeW._head_C__Users_Peter
b460 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b480 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c napi_mincore_api_ms_win_core_fil
b4a0 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 e_l1_1_0_a..dawls00021.o/...1516
b4c0 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160754..0.....0.....100666..697.
b4e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
b520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b580 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
b5a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
b5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
b5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
b600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 ..................FindNextFileW.
b640 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
b660 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b680 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b6a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b6c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b6e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
b700 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............&.................
b720 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 FindNextFileW.__imp_FindNextFile
b740 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
b760 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
b780 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
b7a0 00 0a 64 61 77 6c 73 30 30 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00020.o/...1516160754..0.
b7c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
b7e0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b800 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b840 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b860 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b880 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
b8a0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
b8c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
b8e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b900 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b920 00 00 00 00 00 00 14 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 02 00 00 00 08 00 00 00 04 00 ........FindNextFileA...........
b940 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b960 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b980 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b9a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b9c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b9e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ba00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 46 69 6e 64 4e 65 78 74 46 69 ....&.................FindNextFi
ba20 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f leA.__imp_FindNextFileA._head_C_
ba40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
ba60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
ba80 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
baa0 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 19.o/...1516160754..0.....0.....
bac0 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..739.......`.d...........
bae0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bb00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bb60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
bb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
bba0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
bbc0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
bbe0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
bc00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 46 69 .%............................Fi
bc20 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 ndNextChangeNotification........
bc40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
bc60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bc80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bcc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
bd00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 46 69 6e 64 ..........@.................Find
bd20 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e NextChangeNotification.__imp_Fin
bd40 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f dNextChangeNotification._head_C_
bd60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
bd80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
bda0 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
bdc0 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 18.o/...1516160754..0.....0.....
bde0 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..707.......`.d...........
be00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
be20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
be80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
bea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
bec0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
bee0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
bf00 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
bf20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 46 69 .%............................Fi
bf40 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ndFirstVolumeW..................
bf60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
bf80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bfa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bfc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bfe0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c000 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
c020 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 ................FindFirstVolumeW
c040 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 68 65 61 64 5f 43 5f .__imp_FindFirstVolumeW._head_C_
c060 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c080 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
c0a0 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
c0c0 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 17.o/...1516160754..0.....0.....
c0e0 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..703.......`.d...........
c100 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c120 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c180 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
c1a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c1c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
c1e0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
c200 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c220 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 46 69 .%............................Fi
c240 6e 64 46 69 72 73 74 46 69 6c 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ndFirstFileW....................
c260 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
c280 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c2a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c2c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c2e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c300 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
c320 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f ................FindFirstFileW._
c340 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_FindFirstFileW._head_C__Use
c360 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c380 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_mincore_api_ms_win_
c3a0 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 31 36 2e 6f core_file_l1_1_0_a..dawls00016.o
c3c0 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160754..0.....0.....1006
c3e0 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..707.......`.d...............
c400 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c420 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c480 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c4a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c4c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
c4e0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
c500 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
c520 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 46 69 6e 64 46 69 ..........................FindFi
c540 72 73 74 46 69 6c 65 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rstFileExW......................
c560 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c5a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c5c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c5e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c600 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
c620 00 00 00 00 00 00 02 00 8b 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 ............FindFirstFileExW.__i
c640 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_FindFirstFileExW._head_C__Use
c660 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c680 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_mincore_api_ms_win_
c6a0 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 31 35 2e 6f core_file_l1_1_0_a..dawls00015.o
c6c0 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160754..0.....0.....1006
c6e0 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..707.......`.d...............
c700 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c7a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
c7e0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
c800 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
c820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 46 69 6e 64 46 69 ..........................FindFi
c840 72 73 74 46 69 6c 65 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rstFileExA......................
c860 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c8a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c8c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c8e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c900 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
c920 00 00 00 00 00 00 02 00 8b 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 ............FindFirstFileExA.__i
c940 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_FindFirstFileExA._head_C__Use
c960 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c980 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_mincore_api_ms_win_
c9a0 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 31 34 2e 6f core_file_l1_1_0_a..dawls00014.o
c9c0 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160754..0.....0.....1006
c9e0 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..703.......`.d...............
ca00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
ca20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ca80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
caa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
cac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
cae0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
cb00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
cb20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 46 69 6e 64 46 69 ..........................FindFi
cb40 72 73 74 46 69 6c 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rstFileA........................
cb60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cb80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cba0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cbc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cbe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cc00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
cc20 00 00 00 00 00 00 02 00 87 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 ............FindFirstFileA.__imp
cc40 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _FindFirstFileA._head_C__Users_P
cc60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
cc80 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
cca0 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 31 33 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00013.o/...
ccc0 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
cce0 37 34 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 743.......`.d...................
cd00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
cd20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cd80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
cda0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
cdc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
cde0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
ce00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 46 69 6e 64 46 69 72 73 74 43 ......................FindFirstC
ce40 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 hangeNotificationW..............
ce60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ce80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cf00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
cf20 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 46 69 6e 64 46 69 72 73 74 43 68 61 ..D.................FindFirstCha
cf40 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 ngeNotificationW.__imp_FindFirst
cf60 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ChangeNotificationW._head_C__Use
cf80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
cfa0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_mincore_api_ms_win_
cfc0 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 31 32 2e 6f core_file_l1_1_0_a..dawls00012.o
cfe0 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160754..0.....0.....1006
d000 36 36 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..743.......`.d...............
d020 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
d040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
d0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
d0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d100 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
d120 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 46 69 6e 64 46 69 ..........................FindFi
d160 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 00 02 00 00 00 08 00 00 00 rstChangeNotificationA..........
d180 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d1a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d1c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d1e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d200 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
d240 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 46 69 6e 64 46 69 72 73 ......D.................FindFirs
d260 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 tChangeNotificationA.__imp_FindF
d280 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f irstChangeNotificationA._head_C_
d2a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d2c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
d2e0 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
d300 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 11.o/...1516160754..0.....0.....
d320 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..741.......`.d...........
d340 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d360 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d3c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
d3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d400 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
d420 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
d440 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d460 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 46 69 .%............................Fi
d480 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 ndCloseChangeNotification.......
d4a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
d4c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d4e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d500 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d520 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d540 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
d560 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 46 69 6e 64 ..........B.................Find
d580 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 CloseChangeNotification.__imp_Fi
d5a0 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f ndCloseChangeNotification._head_
d5c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d5e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_mincore_api_m
d600 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 s_win_core_file_l1_1_0_a..dawls0
d620 30 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0010.o/...1516160754..0.....0...
d640 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..685.......`.d.......|.
d660 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d680 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d6e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
d700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d720 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
d740 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
d760 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 ...%............................
d7a0 46 69 6e 64 43 6c 6f 73 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 FindClose.......................
d7c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d7e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d800 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d820 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d840 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d860 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
d880 00 00 00 00 02 00 7d 00 00 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c ......}...FindClose.__imp_FindCl
d8a0 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ose._head_C__Users_Peter_Code_wi
d8c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e napi_rs_x86_64_lib_libwinapi_min
d8e0 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 core_api_ms_win_core_file_l1_1_0
d900 5f 61 00 0a 64 61 77 6c 73 30 30 30 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 _a..dawls00009.o/...1516160754..
d920 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..729.......`.
d940 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d960 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
d980 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d9a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d9c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d9e0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
da00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
da20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
da40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
da60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
da80 00 00 00 00 00 00 00 00 09 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d ..........FileTimeToLocalFileTim
daa0 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
dac0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
db00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
db20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
db40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
db60 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
db80 99 00 00 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d ....FileTimeToLocalFileTime.__im
dba0 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f p_FileTimeToLocalFileTime._head_
dbc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
dbe0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_mincore_api_m
dc00 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 s_win_core_file_l1_1_0_a..dawls0
dc20 30 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0008.o/...1516160754..0.....0...
dc40 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..729.......`.d.........
dc60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
dc80 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
dce0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
dd00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
dd20 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
dd40 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
dd60 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
dd80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 ...%............................
dda0 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 00 00 02 00 00 00 08 00 DeleteVolumeMountPointW.........
ddc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
dde0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
de00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
de20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
de40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
de60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
de80 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 44 65 6c 65 74 65 ........:.................Delete
dea0 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f VolumeMountPointW.__imp_DeleteVo
dec0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lumeMountPointW._head_C__Users_P
dee0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
df00 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_mincore_api_ms_win_core
df20 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 30 37 2e 6f 2f 20 20 20 _file_l1_1_0_a..dawls00007.o/...
df40 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160754..0.....0.....100666..
df60 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
df80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
dfa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dfc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
e060 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e080 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 44 65 6c 65 74 65 46 69 6c 65 ......................DeleteFile
e0c0 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 W...............................
e0e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e100 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e120 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e140 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e160 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e180 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
e1a0 81 00 00 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 ....DeleteFileW.__imp_DeleteFile
e1c0 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
e1e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f pi_rs_x86_64_lib_libwinapi_minco
e200 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 re_api_ms_win_core_file_l1_1_0_a
e220 00 0a 64 61 77 6c 73 30 30 30 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 ..dawls00006.o/...1516160754..0.
e240 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..693.......`.d.
e260 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e280 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e2c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e2e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e300 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
e320 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
e340 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
e360 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e380 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e3a0 00 00 00 00 00 00 06 00 44 65 6c 65 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 ........DeleteFileA.............
e3c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
e3e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e480 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 44 65 6c 65 74 65 46 69 6c 65 ....".................DeleteFile
e4a0 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 A.__imp_DeleteFileA._head_C__Use
e4c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e4e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_mincore_api_ms_win_
e500 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 30 35 2e 6f core_file_l1_1_0_a..dawls00005.o
e520 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160754..0.....0.....1006
e540 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..707.......`.d...............
e560 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
e580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e5e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
e600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
e620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e640 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
e660 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
e680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 44 65 66 69 6e 65 ..........................Define
e6a0 44 6f 73 44 65 76 69 63 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 DosDeviceW......................
e6c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e6e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e700 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e720 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e740 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e760 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
e780 00 00 00 00 00 00 02 00 8b 00 00 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 ............DefineDosDeviceW.__i
e7a0 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_DefineDosDeviceW._head_C__Use
e7c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e7e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_mincore_api_ms_win_
e800 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 30 34 2e 6f core_file_l1_1_0_a..dawls00004.o
e820 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160754..0.....0.....1006
e840 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..693.......`.d...............
e860 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e880 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e8e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e900 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e940 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
e960 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
e980 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 43 72 65 61 74 65 ..........................Create
e9a0 46 69 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 FileW...........................
e9c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e9e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ea00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ea20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ea40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ea60 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
ea80 00 00 02 00 81 00 00 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ........CreateFileW.__imp_Create
eaa0 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f FileW._head_C__Users_Peter_Code_
eac0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d winapi_rs_x86_64_lib_libwinapi_m
eae0 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 incore_api_ms_win_core_file_l1_1
eb00 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 _0_a..dawls00003.o/...1516160754
eb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
eb40 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
eb60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
eb80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
eba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ebc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ebe0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
ec00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
ec20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
ec40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
ec60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ec80 00 00 00 00 00 00 00 00 00 00 03 00 43 72 65 61 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 08 00 ............CreateFileA.........
eca0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ecc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ece0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ed00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ed20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ed40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
ed60 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 43 72 65 61 74 65 ........".................Create
ed80 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f FileA.__imp_CreateFileA._head_C_
eda0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
edc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
ede0 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
ee00 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 02.o/...1516160754..0.....0.....
ee20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..707.......`.d...........
ee40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ee60 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
eec0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
eee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ef00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
ef20 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
ef40 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ef60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 43 72 .%............................Cr
ef80 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eateDirectoryW..................
efa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
efc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
efe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f040 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
f060 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 ................CreateDirectoryW
f080 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f .__imp_CreateDirectoryW._head_C_
f0a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f0c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
f0e0 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
f100 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 01.o/...1516160754..0.....0.....
f120 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..707.......`.d...........
f140 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f160 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f1c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
f1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
f200 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
f220 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
f240 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
f260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 43 72 .%............................Cr
f280 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eateDirectoryA..................
f2a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
f2c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f2e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f340 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
f360 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 ................CreateDirectoryA
f380 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 64 5f 43 5f .__imp_CreateDirectoryA._head_C_
f3a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f3c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_mincore_api_ms_
f3e0 77 69 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a 64 61 77 6c 73 30 30 30 win_core_file_l1_1_0_a..dawls000
f400 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 00.o/...1516160754..0.....0.....
f420 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..705.......`.d...........
f440 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f460 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f4c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
f4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
f500 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
f520 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
f540 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
f560 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 6f .%............................Co
f580 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 mpareFileTime...................
f5a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
f5c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f5e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f600 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f620 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f640 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
f660 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 ................CompareFileTime.
f680 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_CompareFileTime._head_C__U
f6a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
f6c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6d 69 6e 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_mincore_api_ms_wi
f6e0 6e 5f 63 6f 72 65 5f 66 69 6c 65 5f 6c 31 5f 31 5f 30 5f 61 00 0a n_core_file_l1_1_0_a..