summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_onecore-api-ms-win-core-com-l1-1-0.a
blob: 8f47df2dd2774a2965c806b8f57a354e551f66a6 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 !<arch>./...............15161607
0020 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36 36 20 20 20 20 99..0.....0.....0.......4466....
0040 20 20 60 0a 00 00 00 a2 00 00 11 b6 00 00 14 98 00 00 17 ec 00 00 17 ec 00 00 1a e0 00 00 1a e0 ..`.............................
0060 00 00 1d dc 00 00 1d dc 00 00 20 d8 00 00 20 d8 00 00 23 d4 00 00 23 d4 00 00 26 d2 00 00 26 d2 ..................#...#...&...&.
0080 00 00 29 ce 00 00 29 ce 00 00 2c c2 00 00 2c c2 00 00 2f cc 00 00 2f cc 00 00 32 d6 00 00 32 d6 ..)...)...,...,.../.../...2...2.
00a0 00 00 35 e2 00 00 35 e2 00 00 38 f8 00 00 38 f8 00 00 3c 0e 00 00 3c 0e 00 00 3f 18 00 00 3f 18 ..5...5...8...8...<...<...?...?.
00c0 00 00 42 1e 00 00 42 1e 00 00 45 18 00 00 45 18 00 00 48 0a 00 00 48 0a 00 00 4b 08 00 00 4b 08 ..B...B...E...E...H...H...K...K.
00e0 00 00 4d fc 00 00 4d fc 00 00 50 f6 00 00 50 f6 00 00 53 fe 00 00 53 fe 00 00 57 0a 00 00 57 0a ..M...M...P...P...S...S...W...W.
0100 00 00 5a 0a 00 00 5a 0a 00 00 5d 0a 00 00 5d 0a 00 00 60 12 00 00 60 12 00 00 63 0c 00 00 63 0c ..Z...Z...]...]...`...`...c...c.
0120 00 00 66 16 00 00 66 16 00 00 69 28 00 00 69 28 00 00 6c 32 00 00 6c 32 00 00 6f 3a 00 00 6f 3a ..f...f...i(..i(..l2..l2..o:..o:
0140 00 00 72 3a 00 00 72 3a 00 00 75 46 00 00 75 46 00 00 78 4e 00 00 78 4e 00 00 7b 58 00 00 7b 58 ..r:..r:..uF..uF..xN..xN..{X..{X
0160 00 00 7e 7c 00 00 7e 7c 00 00 81 82 00 00 81 82 00 00 84 be 00 00 84 be 00 00 87 bc 00 00 87 bc ..~|..~|........................
0180 00 00 8a c6 00 00 8a c6 00 00 8d d0 00 00 8d d0 00 00 91 00 00 00 91 00 00 00 94 0a 00 00 94 0a ................................
01a0 00 00 97 04 00 00 97 04 00 00 9a 0c 00 00 9a 0c 00 00 9d 14 00 00 9d 14 00 00 a0 14 00 00 a0 14 ................................
01c0 00 00 a3 14 00 00 a3 14 00 00 a6 1e 00 00 a6 1e 00 00 a9 10 00 00 a9 10 00 00 ac 16 00 00 ac 16 ................................
01e0 00 00 af 1e 00 00 af 1e 00 00 b2 0e 00 00 b2 0e 00 00 b5 38 00 00 b5 38 00 00 b8 40 00 00 b8 40 ...................8...8...@...@
0200 00 00 bb 48 00 00 bb 48 00 00 be 68 00 00 be 68 00 00 c1 68 00 00 c1 68 00 00 c4 66 00 00 c4 66 ...H...H...h...h...h...h...f...f
0220 00 00 c7 66 00 00 c7 66 00 00 ca 60 00 00 ca 60 00 00 cd 5e 00 00 cd 5e 00 00 d0 64 00 00 d0 64 ...f...f...`...`...^...^...d...d
0240 00 00 d3 78 00 00 d3 78 00 00 d6 84 00 00 d6 84 00 00 d9 9a 00 00 d9 9a 00 00 dc a0 00 00 dc a0 ...x...x........................
0260 00 00 df a8 00 00 df a8 00 00 e2 c0 00 00 e2 c0 00 00 e5 c8 00 00 e5 c8 00 00 e8 bc 00 00 e8 bc ................................
0280 00 00 eb d0 00 00 eb d0 00 00 ee d6 00 00 ee d6 00 00 f1 d4 00 00 f1 d4 00 00 f4 c6 00 00 f4 c6 ................................
02a0 00 00 f7 ea 00 00 f7 ea 00 00 fa da 00 00 fa da 00 00 fd cc 00 00 fd cc 00 01 00 e0 00 01 00 e0 ................................
02c0 00 01 03 ec 00 01 03 ec 00 01 06 e8 00 01 06 e8 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ................__C__Users_Peter
02e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
0300 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
0320 5f 6c 31 5f 31 5f 30 5f 61 5f 69 6e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _l1_1_0_a_iname._head_C__Users_P
0340 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
0360 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_onecore_api_ms_win_core
0380 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d _com_l1_1_0_a.StringFromIID.__im
03a0 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 p_StringFromIID.StringFromGUID2.
03c0 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d __imp_StringFromGUID2.StringFrom
03e0 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 50 72 6f 70 CLSID.__imp_StringFromCLSID.Prop
0400 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 VariantCopy.__imp_PropVariantCop
0420 79 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 y.PropVariantClear.__imp_PropVar
0440 69 61 6e 74 43 6c 65 61 72 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f iantClear.ProgIDFromCLSID.__imp_
0460 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f ProgIDFromCLSID.IIDFromString.__
0480 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d imp_IIDFromString.GetHGlobalFrom
04a0 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 Stream.__imp_GetHGlobalFromStrea
04c0 6d 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 m.FreePropVariantArray.__imp_Fre
04e0 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e ePropVariantArray.CreateStreamOn
0500 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f HGlobal.__imp_CreateStreamOnHGlo
0520 62 61 6c 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 bal.CoWaitForMultipleObjects.__i
0540 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 57 61 mp_CoWaitForMultipleObjects.CoWa
0560 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 itForMultipleHandles.__imp_CoWai
0580 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 tForMultipleHandles.CoUnmarshalI
05a0 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 nterface.__imp_CoUnmarshalInterf
05c0 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 ace.CoUnmarshalHresult.__imp_CoU
05e0 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f nmarshalHresult.CoUninitialize._
0600 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 54 65 73 74 43 61 6e 63 65 6c _imp_CoUninitialize.CoTestCancel
0620 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 .__imp_CoTestCancel.CoTaskMemRea
0640 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 61 lloc.__imp_CoTaskMemRealloc.CoTa
0660 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f skMemFree.__imp_CoTaskMemFree.Co
0680 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f TaskMemAlloc.__imp_CoTaskMemAllo
06a0 63 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 53 77 c.CoSwitchCallContext.__imp_CoSw
06c0 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 itchCallContext.CoSuspendClassOb
06e0 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 jects.__imp_CoSuspendClassObject
0700 73 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 s.CoSetProxyBlanket.__imp_CoSetP
0720 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f roxyBlanket.CoSetCancelObject.__
0740 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 43 6c imp_CoSetCancelObject.CoRevokeCl
0760 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a assObject.__imp_CoRevokeClassObj
0780 65 63 74 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 ect.CoRevertToSelf.__imp_CoRever
07a0 74 54 6f 53 65 6c 66 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 tToSelf.CoResumeClassObjects.__i
07c0 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 6c 65 61 73 mp_CoResumeClassObjects.CoReleas
07e0 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 eServerProcess.__imp_CoReleaseSe
0800 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 rverProcess.CoReleaseMarshalData
0820 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 .__imp_CoReleaseMarshalData.CoRe
0840 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 gisterSurrogate.__imp_CoRegister
0860 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d Surrogate.CoRegisterPSClsid.__im
0880 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 43 6c p_CoRegisterPSClsid.CoRegisterCl
08a0 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f assObject.__imp_CoRegisterClassO
08c0 62 6a 65 63 74 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f bject.CoQueryProxyBlanket.__imp_
08e0 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 65 6e CoQueryProxyBlanket.CoQueryClien
0900 74 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e tBlanket.__imp_CoQueryClientBlan
0920 6b 65 74 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 ket.CoQueryAuthenticationService
0940 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 s.__imp_CoQueryAuthenticationSer
0960 76 69 63 65 73 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 vices.CoMarshalInterface.__imp_C
0980 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 oMarshalInterface.CoMarshalInter
09a0 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f ThreadInterfaceInStream.__imp_Co
09c0 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 MarshalInterThreadInterfaceInStr
09e0 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 eam.CoMarshalHresult.__imp_CoMar
0a00 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c shalHresult.CoLockObjectExternal
0a20 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 49 73 .__imp_CoLockObjectExternal.CoIs
0a40 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c HandlerConnected.__imp_CoIsHandl
0a60 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 erConnected.CoInvalidateRemoteMa
0a80 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 chineBindings.__imp_CoInvalidate
0aa0 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 69 74 69 61 6c 69 RemoteMachineBindings.CoInitiali
0ac0 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 zeSecurity.__imp_CoInitializeSec
0ae0 75 72 69 74 79 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 urity.CoInitializeEx.__imp_CoIni
0b00 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f tializeEx.CoIncrementMTAUsage.__
0b20 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6d 70 65 72 73 imp_CoIncrementMTAUsage.CoImpers
0b40 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 onateClient.__imp_CoImpersonateC
0b60 6c 69 65 6e 74 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f lient.CoGetTreatAsClass.__imp_Co
0b80 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 GetTreatAsClass.CoGetStdMarshalE
0ba0 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 x.__imp_CoGetStdMarshalEx.CoGetS
0bc0 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 tandardMarshal.__imp_CoGetStanda
0be0 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 rdMarshal.CoGetPSClsid.__imp_CoG
0c00 65 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 etPSClsid.CoGetObjectContext.__i
0c20 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4d 61 72 73 68 mp_CoGetObjectContext.CoGetMarsh
0c40 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 alSizeMax.__imp_CoGetMarshalSize
0c60 4d 61 78 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f Max.CoGetMalloc.__imp_CoGetMallo
0c80 63 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d c.CoGetInterfaceAndReleaseStream
0ca0 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 .__imp_CoGetInterfaceAndReleaseS
0cc0 74 72 65 61 6d 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f tream.CoGetDefaultContext.__imp_
0ce0 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 75 72 72 65 6e 74 CoGetDefaultContext.CoGetCurrent
0d00 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 Process.__imp_CoGetCurrentProces
0d20 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f s.CoGetCurrentLogicalThreadId.__
0d40 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 imp_CoGetCurrentLogicalThreadId.
0d60 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e CoGetContextToken.__imp_CoGetCon
0d80 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 textToken.CoGetClassObject.__imp
0da0 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a _CoGetClassObject.CoGetCancelObj
0dc0 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 ect.__imp_CoGetCancelObject.CoGe
0de0 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 tCallerTID.__imp_CoGetCallerTID.
0e00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c CoGetCallContext.__imp_CoGetCall
0e20 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 Context.CoGetApartmentType.__imp
0e40 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 46 72 65 65 55 6e 75 73 65 64 _CoGetApartmentType.CoFreeUnused
0e60 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 LibrariesEx.__imp_CoFreeUnusedLi
0e80 62 72 61 72 69 65 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 brariesEx.CoFreeUnusedLibraries.
0ea0 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 45 6e __imp_CoFreeUnusedLibraries.CoEn
0ec0 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 ableCallCancellation.__imp_CoEna
0ee0 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 bleCallCancellation.CoDisconnect
0f00 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 Object.__imp_CoDisconnectObject.
0f20 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 CoDisconnectContext.__imp_CoDisc
0f40 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 onnectContext.CoDisableCallCance
0f60 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 llation.__imp_CoDisableCallCance
0f80 6c 6c 61 74 69 6f 6e 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d llation.CoDecrementMTAUsage.__im
0fa0 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 63 6f 64 65 50 72 p_CoDecrementMTAUsage.CoDecodePr
0fc0 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 43 72 65 61 74 65 oxy.__imp_CoDecodeProxy.CoCreate
0fe0 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e InstanceFromApp.__imp_CoCreateIn
1000 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 stanceFromApp.CoCreateInstanceEx
1020 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 .__imp_CoCreateInstanceEx.CoCrea
1040 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 teInstance.__imp_CoCreateInstanc
1060 65 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 47 75 69 e.CoCreateGuid.__imp_CoCreateGui
1080 64 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 d.CoCreateFreeThreadedMarshaler.
10a0 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 __imp_CoCreateFreeThreadedMarsha
10c0 6c 65 72 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 ler.CoCopyProxy.__imp_CoCopyProx
10e0 79 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 65 6c 43 61 6c y.CoCancelCall.__imp_CoCancelCal
1100 6c 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f l.CoAllowUnmarshalerCLSID.__imp_
1120 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 41 64 64 52 65 66 CoAllowUnmarshalerCLSID.CoAddRef
1140 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 ServerProcess.__imp_CoAddRefServ
1160 65 72 50 72 6f 63 65 73 73 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f erProcess.CLSIDFromString.__imp_
1180 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 CLSIDFromString.CLSIDFromProgID.
11a0 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 64 61 6d 66 62 74 2e 6f 2f 20 __imp_CLSIDFromProgID.damfbt.o/.
11c0 20 20 20 20 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 ......1516160798..0.....0.....10
11e0 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 34 01 00 00 0f 00 0666..678.......`.d.......4.....
1200 00 00 00 00 05 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......text.....................
1220 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............P`.data.............
1240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.P..bss......
1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 2e 69 ............................P..i
1280 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
12a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 0c 01 00 00 00 00 ..@.0..idata$5..................
12c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 20 00 ..........@.0..idata$7..........
12e0 00 00 14 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..................@.0...........
1300 00 00 00 00 00 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 2d 6c 31 2d 31 2d 30 ......api-ms-win-core-com-l1-1-0
1320 2e 64 6c 6c 00 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 .dll...file...........g.fake....
1340 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
1360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 ...............data.............
1380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 ...................bss..........
13a0 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 .......................idata$4..
13c0 00 00 04 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
13e0 24 35 00 00 00 00 05 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 $5.............................i
1400 64 61 74 61 24 37 00 00 00 00 06 00 00 00 03 01 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 data$7..........................
1420 00 00 00 00 00 00 04 00 00 00 00 00 00 00 06 00 00 00 02 00 64 00 00 00 5f 5f 43 5f 5f 55 73 65 ....................d...__C__Use
1440 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1460 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_onecore_api_ms_win_
1480 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 5f 69 6e 61 6d 65 00 64 61 6d 66 62 68 2e 6f core_com_l1_1_0_a_iname.damfbh.o
14a0 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......1516160798..0.....0.....
14c0 31 30 30 36 36 36 20 20 37 39 32 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 36 01 00 00 100666..792.......`.d.......6...
14e0 10 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........text...................
1500 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 ..............P`.data...........
1520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 ....................@.P..bss....
1540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 ..............................P.
1560 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 .idata$2........................
1580 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..idata$5................
15a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.0..idata$4........
15c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....................@.0.........
15e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 0c 00 00 00 0f 00 00 00 03 00 ................................
1600 10 00 00 00 0d 00 00 00 03 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 ...........file...........g.fake
1620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 ..............hname.............
1640 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 fthunk.............text.........
1660 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 .......................data.....
1680 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 ...........................bss..
16a0 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 ...............................i
16c0 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 data$2..........................
16e0 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4...........idata$5....
1700 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 62 00 00 00 ............................b...
1720 00 00 00 00 00 00 00 00 02 00 c2 00 00 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 .............._head_C__Users_Pet
1740 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1760 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 winapi_onecore_api_ms_win_core_c
1780 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 om_l1_1_0_a.__C__Users_Peter_Cod
17a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
17c0 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f _onecore_api_ms_win_core_com_l1_
17e0 31 5f 30 5f 61 5f 69 6e 61 6d 65 00 64 61 6d 66 62 73 30 30 30 37 39 2e 6f 2f 20 20 31 35 31 36 1_0_a_iname.damfbs00079.o/..1516
1800 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160799..0.....0.....100666..696.
1820 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
1860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
18a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
18e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
1900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
1920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
1940 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 ................O.StringFromIID.
1980 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
19a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
19c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
19e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1a00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1a20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
1a40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............&.................
1a60 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 StringFromIID.__imp_StringFromII
1a80 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 D._head_C__Users_Peter_Code_wina
1aa0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
1ac0 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
1ae0 64 61 6d 66 62 73 30 30 30 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 damfbs00078.o/..1516160799..0...
1b00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..704.......`.d...
1b20 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1b40 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1b80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1ba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1bc0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
1be0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
1c00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
1c20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1c40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1c60 00 00 00 00 4e 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 00 00 02 00 00 00 08 00 00 00 ....N.StringFromGUID2...........
1c80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1ca0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1cc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1ce0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1d00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1d20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
1d40 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 53 74 72 69 6e 67 46 72 ......*.................StringFr
1d60 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 68 omGUID2.__imp_StringFromGUID2._h
1d80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1da0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_onecore_a
1dc0 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 pi_ms_win_core_com_l1_1_0_a.damf
1de0 62 73 30 30 30 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 bs00077.o/..1516160799..0.....0.
1e00 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..704.......`.d.......
1e20 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1e40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1ee0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
1f00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
1f20 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1f40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1f60 4d 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 M.StringFromCLSID...............
1f80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1fa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1fc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1fe0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2000 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2020 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2040 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c ..*.................StringFromCL
2060 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 68 65 61 64 5f SID.__imp_StringFromCLSID._head_
2080 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
20a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
20c0 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
20e0 30 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 076.o/..1516160799..0.....0.....
2100 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..704.......`.d...........
2120 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2140 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
2160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
21a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
21c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
21e0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
2200 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
2220 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
2240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 50 72 .%..........................L.Pr
2260 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 opVariantCopy...................
2280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
22a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
22c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
22e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2300 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2320 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
2340 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 ................PropVariantCopy.
2360 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_PropVariantCopy._head_C__U
2380 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
23a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_onecore_api_ms_wi
23c0 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 37 35 2e n_core_com_l1_1_0_a.damfbs00075.
23e0 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160799..0.....0.....1006
2400 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..706.......`.d...............
2420 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
2440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
24a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
24c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
24e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2500 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
2520 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 50 72 6f 70 56 61 ........................K.PropVa
2560 72 69 61 6e 74 43 6c 65 61 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 riantClear......................
2580 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
25a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
25c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
25e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2600 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2620 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
2640 00 00 00 00 00 00 02 00 8a 00 00 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 ............PropVariantClear.__i
2660 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_PropVariantClear._head_C__Use
2680 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
26a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_onecore_api_ms_win_
26c0 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 37 34 2e 6f 2f core_com_l1_1_0_a.damfbs00074.o/
26e0 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160799..0.....0.....100666
2700 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..704.......`.d.................
2720 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
2740 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
27a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
27c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
27e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2800 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
2820 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2840 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 00 50 72 6f 67 49 44 46 72 ......................J.ProgIDFr
2860 6f 6d 43 4c 53 49 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 omCLSID.........................
2880 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
28a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
28c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
28e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2920 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
2940 00 00 00 00 02 00 88 00 00 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f ..........ProgIDFromCLSID.__imp_
2960 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ProgIDFromCLSID._head_C__Users_P
2980 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
29a0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_onecore_api_ms_win_core
29c0 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 37 33 2e 6f 2f 20 20 31 35 _com_l1_1_0_a.damfbs00073.o/..15
29e0 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160799..0.....0.....100666..69
2a00 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
2a20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
2a40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2a60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2aa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
2ac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
2ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
2b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
2b20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 00 49 49 44 46 72 6f 6d 53 74 72 69 6e ..................I.IIDFromStrin
2b60 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 g...............................
2b80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2ba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2bc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2be0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2c00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
2c20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................&...............
2c40 00 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 ..IIDFromString.__imp_IIDFromStr
2c60 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ing._head_C__Users_Peter_Code_wi
2c80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
2ca0 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f core_api_ms_win_core_com_l1_1_0_
2cc0 61 00 64 61 6d 66 62 73 30 30 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 a.damfbs00072.o/..1516160799..0.
2ce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..718.......`.d.
2d00 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2d20 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
2d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2d60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2d80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2da0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
2dc0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
2de0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
2e00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
2e20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
2e40 00 00 00 00 00 00 48 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 00 02 00 ......H.GetHGlobalFromStream....
2e60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2e80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2ea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2ec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2ee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2f00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
2f20 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 ............4.................Ge
2f40 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f tHGlobalFromStream.__imp_GetHGlo
2f60 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 balFromStream._head_C__Users_Pet
2f80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2fa0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 winapi_onecore_api_ms_win_core_c
2fc0 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 37 31 2e 6f 2f 20 20 31 35 31 36 om_l1_1_0_a.damfbs00071.o/..1516
2fe0 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 160799..0.....0.....100666..718.
3000 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3020 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
3040 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3060 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
30a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
30c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
30e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
3100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
3120 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e ................G.FreePropVarian
3160 74 41 72 72 61 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tArray..........................
3180 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
31a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
31c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
31e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3220 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
3240 00 00 02 00 92 00 00 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 ........FreePropVariantArray.__i
3260 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 68 65 61 64 5f 43 5f mp_FreePropVariantArray._head_C_
3280 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
32a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_onecore_api_ms_
32c0 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 37 win_core_com_l1_1_0_a.damfbs0007
32e0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160799..0.....0.....10
3300 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..720.......`.d.............
3320 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
3340 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
33a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
33c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
33e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3400 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
3420 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3440 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 00 43 72 65 61 ..........................F.Crea
3460 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teStreamOnHGlobal...............
3480 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
34a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
34c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
34e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3540 36 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 6.................CreateStreamOn
3560 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f HGlobal.__imp_CreateStreamOnHGlo
3580 62 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 bal._head_C__Users_Peter_Code_wi
35a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
35c0 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f core_api_ms_win_core_com_l1_1_0_
35e0 61 00 64 61 6d 66 62 73 30 30 30 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 a.damfbs00069.o/..1516160799..0.
3600 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..730.......`.d.
3620 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3640 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
3660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3680 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
36a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
36c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
36e0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
3700 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
3720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3740 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3760 00 00 00 00 00 00 45 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 ......E.CoWaitForMultipleObjects
3780 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
37a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
37c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
37e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3800 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3820 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
3840 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 ................<...............
3860 00 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 ..CoWaitForMultipleObjects.__imp
3880 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f _CoWaitForMultipleObjects._head_
38a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
38c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
38e0 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
3900 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 068.o/..1516160799..0.....0.....
3920 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..730.......`.d...........
3940 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3960 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
3980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
39a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
39c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
39e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
3a00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
3a20 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
3a40 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3a60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 43 6f .%..........................D.Co
3a80 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 00 02 00 00 00 08 00 00 00 WaitForMultipleHandles..........
3aa0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3ac0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3ae0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3b00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3b20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3b40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
3b60 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 43 6f 57 61 69 74 46 6f ......<.................CoWaitFo
3b80 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 rMultipleHandles.__imp_CoWaitFor
3ba0 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 MultipleHandles._head_C__Users_P
3bc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3be0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_onecore_api_ms_win_core
3c00 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 36 37 2e 6f 2f 20 20 31 35 _com_l1_1_0_a.damfbs00067.o/..15
3c20 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160799..0.....0.....100666..71
3c40 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
3c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
3c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
3d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
3d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
3d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
3d60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 ..................C.CoUnmarshalI
3da0 6e 74 65 72 66 61 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nterface........................
3dc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3de0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3e00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3e20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3e40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3e60 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
3e80 00 00 00 00 02 00 92 00 00 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f ..........CoUnmarshalInterface._
3ea0 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 68 65 61 64 5f _imp_CoUnmarshalInterface._head_
3ec0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3ee0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
3f00 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
3f20 30 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 066.o/..1516160799..0.....0.....
3f40 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..714.......`.d...........
3f60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3f80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
4000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4020 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
4040 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
4060 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 43 6f .%..........................B.Co
40a0 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 UnmarshalHresult................
40c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
40e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4100 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4120 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4140 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4160 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4180 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 ..0.................CoUnmarshalH
41a0 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 result.__imp_CoUnmarshalHresult.
41c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
41e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
4200 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 _api_ms_win_core_com_l1_1_0_a.da
4220 6d 66 62 73 30 30 30 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 mfbs00065.o/..1516160799..0.....
4240 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..702.......`.d.....
4260 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4280 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
42a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
42c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
42e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
4300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
4320 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
4340 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
4360 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
4380 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
43a0 00 00 41 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..A.CoUninitialize..............
43c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
43e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4480 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 6f 55 6e 69 6e 69 74 69 61 ....(.................CoUninitia
44a0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f lize.__imp_CoUninitialize._head_
44c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
44e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
4500 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
4520 30 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 064.o/..1516160799..0.....0.....
4540 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..694.......`.d...........
4560 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4580 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
45a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
45c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
45e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4620 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4640 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
4660 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4680 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 43 6f .%..........................@.Co
46a0 54 65 73 74 43 61 6e 63 65 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 TestCancel......................
46c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
46e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4700 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4720 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4740 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4760 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
4780 00 00 00 00 00 00 02 00 82 00 00 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 ............CoTestCancel.__imp_C
47a0 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oTestCancel._head_C__Users_Peter
47c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
47e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
4800 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 _l1_1_0_a.damfbs00063.o/..151616
4820 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 0799..0.....0.....100666..706...
4840 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
4860 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
4880 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
48a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
48c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
48e0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
4900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
4920 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
4940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
4960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 ..............?.CoTaskMemRealloc
49a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
49c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
49e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4a00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4a20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4a40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
4a60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................,...............
4a80 00 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d ..CoTaskMemRealloc.__imp_CoTaskM
4aa0 65 6d 52 65 61 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 emRealloc._head_C__Users_Peter_C
4ac0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4ae0 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
4b00 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00062.o/..15161607
4b20 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 99..0.....0.....100666..696.....
4b40 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4b60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4b80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4ba0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4bc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4be0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
4c00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
4c20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
4c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
4c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4c80 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 02 00 00 00 ............>.CoTaskMemFree.....
4ca0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4cc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4ce0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4d00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4d20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4d40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
4d60 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 43 6f 54 61 ..........&.................CoTa
4d80 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 68 skMemFree.__imp_CoTaskMemFree._h
4da0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4dc0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_onecore_a
4de0 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 pi_ms_win_core_com_l1_1_0_a.damf
4e00 62 73 30 30 30 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 bs00061.o/..1516160799..0.....0.
4e20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..702.......`.d.......
4e40 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4e60 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4ec0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
4ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4f00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
4f20 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
4f40 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4f60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4f80 3d 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 =.CoTaskMemAlloc................
4fa0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4fc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4fe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5000 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5020 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5040 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5060 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c ..(.................CoTaskMemAll
5080 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f oc.__imp_CoTaskMemAlloc._head_C_
50a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
50c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_onecore_api_ms_
50e0 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 36 win_core_com_l1_1_0_a.damfbs0006
5100 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160799..0.....0.....10
5120 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..716.......`.d.............
5140 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
5160 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
51a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
51c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
51e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
5200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
5220 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
5240 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
5260 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 43 6f 53 77 ..........................<.CoSw
5280 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 itchCallContext.................
52a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
52c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
52e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5360 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 2.................CoSwitchCallCo
5380 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 ntext.__imp_CoSwitchCallContext.
53a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
53c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
53e0 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 _api_ms_win_core_com_l1_1_0_a.da
5400 6d 66 62 73 30 30 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 mfbs00059.o/..1516160799..0.....
5420 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..720.......`.d.....
5440 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5460 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
5480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
54a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
54c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
54e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
5500 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
5520 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
5540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
5560 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
5580 00 00 3b 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 02 00 00 00 08 00 ..;.CoSuspendClassObjects.......
55a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
55c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
55e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
5660 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 6f 53 75 73 70 ........6.................CoSusp
5680 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 endClassObjects.__imp_CoSuspendC
56a0 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lassObjects._head_C__Users_Peter
56c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
56e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
5700 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 _l1_1_0_a.damfbs00058.o/..151616
5720 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 0799..0.....0.....100666..708...
5740 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
5780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
57a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
57e0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
5800 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
5820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
5840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
5860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 ..............:.CoSetProxyBlanke
58a0 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
58c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
58e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5900 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5920 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5940 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
5960 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................................
5980 00 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 ..CoSetProxyBlanket.__imp_CoSetP
59a0 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 roxyBlanket._head_C__Users_Peter
59c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
59e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
5a00 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 _l1_1_0_a.damfbs00057.o/..151616
5a20 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 0799..0.....0.....100666..708...
5a40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5a60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
5a80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5aa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5ae0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
5b00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
5b20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
5b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
5b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 ..............9.CoSetCancelObjec
5ba0 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
5bc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5be0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5c00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5c20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5c40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
5c60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................................
5c80 00 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 ..CoSetCancelObject.__imp_CoSetC
5ca0 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ancelObject._head_C__Users_Peter
5cc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5ce0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
5d00 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 _l1_1_0_a.damfbs00056.o/..151616
5d20 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 0799..0.....0.....100666..716...
5d40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5d60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
5d80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5da0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5de0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
5e00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
5e20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
5e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
5e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a ..............8.CoRevokeClassObj
5ea0 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ect.............................
5ec0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5ee0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5f00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5f20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5f40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5f60 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
5f80 02 00 90 00 00 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ......CoRevokeClassObject.__imp_
5fa0 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 CoRevokeClassObject._head_C__Use
5fc0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
5fe0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_onecore_api_ms_win_
6000 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 35 2e 6f 2f core_com_l1_1_0_a.damfbs00055.o/
6020 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160799..0.....0.....100666
6040 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..702.......`.d.................
6060 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
6080 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
60a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
60e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
6100 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
6120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6140 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
6160 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6180 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 00 43 6f 52 65 76 65 72 74 ......................7.CoRevert
61a0 54 6f 53 65 6c 66 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ToSelf..........................
61c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
61e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6260 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
6280 00 00 00 00 02 00 86 00 00 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 ..........CoRevertToSelf.__imp_C
62a0 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 oRevertToSelf._head_C__Users_Pet
62c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
62e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 winapi_onecore_api_ms_win_core_c
6300 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 34 2e 6f 2f 20 20 31 35 31 36 om_l1_1_0_a.damfbs00054.o/..1516
6320 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 160799..0.....0.....100666..718.
6340 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6360 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
6380 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
63a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
63e0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
6400 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
6420 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
6440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
6460 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f ................6.CoResumeClassO
64a0 62 6a 65 63 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 bjects..........................
64c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
64e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6500 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6520 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6540 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6560 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
6580 00 00 02 00 92 00 00 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 ........CoResumeClassObjects.__i
65a0 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f mp_CoResumeClassObjects._head_C_
65c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
65e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_onecore_api_ms_
6600 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 win_core_com_l1_1_0_a.damfbs0005
6620 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160799..0.....0.....10
6640 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..726.......`.d.............
6660 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
6680 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
66a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
66e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
6700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
6720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6740 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
6760 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6780 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 00 43 6f 52 65 ..........................5.CoRe
67a0 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 leaseServerProcess..............
67c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
67e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6800 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6820 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6840 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6880 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 43 6f 52 65 6c 65 61 73 65 53 ....8.................CoReleaseS
68a0 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 erverProcess.__imp_CoReleaseServ
68c0 65 72 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 erProcess._head_C__Users_Peter_C
68e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6900 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
6920 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00052.o/..15161607
6940 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 99..0.....0.....100666..718.....
6960 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
69a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
69c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
69e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6a00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
6a20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
6a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
6a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
6a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6aa0 00 00 00 00 00 00 00 00 00 00 00 00 34 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 ............4.CoReleaseMarshalDa
6ac0 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ta..............................
6ae0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6b00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6b20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6b40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6b60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6b80 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
6ba0 92 00 00 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 ....CoReleaseMarshalData.__imp_C
6bc0 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 oReleaseMarshalData._head_C__Use
6be0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
6c00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f ib_libwinapi_onecore_api_ms_win_
6c20 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 35 31 2e 6f 2f core_com_l1_1_0_a.damfbs00051.o/
6c40 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160799..0.....0.....100666
6c60 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..716.......`.d.................
6c80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
6ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
6d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
6d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6d60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
6d80 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 00 43 6f 52 65 67 69 73 74 ......................3.CoRegist
6dc0 65 72 53 75 72 72 6f 67 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 erSurrogate.....................
6de0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6e00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6e20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6e40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6e60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6e80 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
6ea0 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 ..............CoRegisterSurrogat
6ec0 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 68 65 61 e.__imp_CoRegisterSurrogate._hea
6ee0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
6f00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 x86_64_lib_libwinapi_onecore_api
6f20 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 _ms_win_core_com_l1_1_0_a.damfbs
6f40 30 30 30 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 00050.o/..1516160799..0.....0...
6f60 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..708.......`.d.........
6f80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6fa0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
6fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7000 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
7020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7040 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
7060 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
7080 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
70a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 00 ...%..........................2.
70c0 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CoRegisterPSClsid...............
70e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
7100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
71a0 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c ..................CoRegisterPSCl
71c0 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 68 65 61 sid.__imp_CoRegisterPSClsid._hea
71e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
7200 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 x86_64_lib_libwinapi_onecore_api
7220 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 _ms_win_core_com_l1_1_0_a.damfbs
7240 30 30 30 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 00049.o/..1516160799..0.....0...
7260 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..720.......`.d.........
7280 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
72a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
72c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
72e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
7320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7340 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
7360 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
7380 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
73a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 00 ...%..........................1.
73c0 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 CoRegisterClassObject...........
73e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
74a0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 6f 52 65 67 69 73 74 65 72 ....6.................CoRegister
74c0 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 ClassObject.__imp_CoRegisterClas
74e0 73 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 sObject._head_C__Users_Peter_Cod
7500 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7520 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f _onecore_api_ms_win_core_com_l1_
7540 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 1_0_a.damfbs00048.o/..1516160799
7560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 ..0.....0.....100666..716.......
7580 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
75a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
75c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
75e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7600 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7620 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
7640 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
7660 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
7680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
76a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
76c0 00 00 00 00 00 00 00 00 00 00 30 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 ..........0.CoQueryProxyBlanket.
76e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7700 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7720 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7740 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7760 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7780 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
77a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................2...............
77c0 00 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 ..CoQueryProxyBlanket.__imp_CoQu
77e0 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eryProxyBlanket._head_C__Users_P
7800 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7820 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_onecore_api_ms_win_core
7840 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 34 37 2e 6f 2f 20 20 31 35 _com_l1_1_0_a.damfbs00047.o/..15
7860 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160799..0.....0.....100666..71
7880 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
78a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
78c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
78e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7920 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
7940 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
7960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
7980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
79a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
79c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 00 43 6f 51 75 65 72 79 43 6c 69 65 6e ................../.CoQueryClien
79e0 74 42 6c 61 6e 6b 65 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tBlanket........................
7a00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7a20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7a40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7a60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7a80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7aa0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
7ac0 00 00 00 00 02 00 92 00 00 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f ..........CoQueryClientBlanket._
7ae0 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 68 65 61 64 5f _imp_CoQueryClientBlanket._head_
7b00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7b20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
7b40 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
7b60 30 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 046.o/..1516160799..0.....0.....
7b80 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..744.......`.d...........
7ba0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7bc0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
7be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7c20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
7c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7c60 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
7c80 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
7ca0 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7cc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 00 43 6f .%............................Co
7ce0 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 02 00 00 00 QueryAuthenticationServices.....
7d00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7d20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7d40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7d60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7d80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7da0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
7dc0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 43 6f 51 75 ..........F.................CoQu
7de0 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f eryAuthenticationServices.__imp_
7e00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 68 CoQueryAuthenticationServices._h
7e20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7e40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_onecore_a
7e60 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 pi_ms_win_core_com_l1_1_0_a.damf
7e80 62 73 30 30 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 bs00045.o/..1516160799..0.....0.
7ea0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..714.......`.d.......
7ec0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7ee0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
7f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
7f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7f80 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
7fa0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
7fc0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
7fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8000 2d 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 00 00 00 02 00 00 00 08 00 00 00 -.CoMarshalInterface............
8020 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8040 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8060 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8080 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
80a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
80c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
80e0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 4d 61 72 73 68 61 ......0.................CoMarsha
8100 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 lInterface.__imp_CoMarshalInterf
8120 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ace._head_C__Users_Peter_Code_wi
8140 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
8160 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f core_api_ms_win_core_com_l1_1_0_
8180 61 00 64 61 6d 66 62 73 30 30 30 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 a.damfbs00044.o/..1516160799..0.
81a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..768.......`.d.
81c0 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
81e0 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
8200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8220 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8240 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8260 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
8280 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
82a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
82c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
82e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
8300 00 00 00 00 00 00 2c 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 ......,.CoMarshalInterThreadInte
8320 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 rfaceInStream...................
8340 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
83a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
83c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
83e0 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
8400 00 00 00 00 00 00 00 00 02 00 b4 00 00 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 ..............CoMarshalInterThre
8420 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 adInterfaceInStream.__imp_CoMars
8440 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 halInterThreadInterfaceInStream.
8460 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8480 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
84a0 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 _api_ms_win_core_com_l1_1_0_a.da
84c0 6d 66 62 73 30 30 30 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 mfbs00043.o/..1516160799..0.....
84e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
8500 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8520 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8560 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8580 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
85a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
85c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
85e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
8600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8620 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8640 00 00 2b 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 00 02 00 00 00 08 00 00 00 04 00 ..+.CoMarshalHresult............
8660 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
8680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
86a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
86c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
86e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8720 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6f 4d 61 72 73 68 61 6c 48 ....,.................CoMarshalH
8740 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 68 result.__imp_CoMarshalHresult._h
8760 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8780 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_onecore_a
87a0 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 pi_ms_win_core_com_l1_1_0_a.damf
87c0 62 73 30 30 30 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 bs00042.o/..1516160799..0.....0.
87e0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..718.......`.d.......
8800 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8820 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
8840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8880 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
88a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
88c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
88e0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
8900 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8920 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8940 2a 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 00 02 00 00 00 08 00 00 00 *.CoLockObjectExternal..........
8960 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
89a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
89c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
89e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8a00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
8a20 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 43 6f 4c 6f 63 6b 4f 62 ......4.................CoLockOb
8a40 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 jectExternal.__imp_CoLockObjectE
8a60 78 74 65 72 6e 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 xternal._head_C__Users_Peter_Cod
8a80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
8aa0 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f _onecore_api_ms_win_core_com_l1_
8ac0 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 1_0_a.damfbs00041.o/..1516160799
8ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 ..0.....0.....100666..718.......
8b00 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
8b20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
8b40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8b60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8b80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8ba0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
8bc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
8be0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
8c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
8c20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8c40 00 00 00 00 00 00 00 00 00 00 29 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 ..........).CoIsHandlerConnected
8c60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8c80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8ca0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8cc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8ce0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8d00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
8d20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................4...............
8d40 00 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 ..CoIsHandlerConnected.__imp_CoI
8d60 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 sHandlerConnected._head_C__Users
8d80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8da0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f _libwinapi_onecore_api_ms_win_co
8dc0 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 34 30 2e 6f 2f 20 20 re_com_l1_1_0_a.damfbs00040.o/..
8de0 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160799..0.....0.....100666..
8e00 37 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 756.......`.d...................
8e20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
8e40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8ea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
8ec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
8ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
8f00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
8f20 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...H....................%......
8f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 43 6f 49 6e 76 61 6c 69 64 61 ....................(.CoInvalida
8f60 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 02 00 00 00 08 00 00 00 teRemoteMachineBindings.........
8f80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8fa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8fc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8fe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
9040 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 43 6f 49 6e 76 61 6c 69 ......N.................CoInvali
9060 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f dateRemoteMachineBindings.__imp_
9080 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 CoInvalidateRemoteMachineBinding
90a0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
90c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
90e0 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
9100 64 61 6d 66 62 73 30 30 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 damfbs00039.o/..1516160799..0...
9120 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..718.......`.d...
9140 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9160 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
9180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
91a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
91c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
91e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
9200 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
9220 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
9240 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
9260 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
9280 00 00 00 00 27 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 00 02 00 00 00 ....'.CoInitializeSecurity......
92a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
92c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
92e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
9360 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 43 6f 49 6e ..........4.................CoIn
9380 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c itializeSecurity.__imp_CoInitial
93a0 69 7a 65 53 65 63 75 72 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 izeSecurity._head_C__Users_Peter
93c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
93e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
9400 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 _l1_1_0_a.damfbs00038.o/..151616
9420 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 0799..0.....0.....100666..702...
9440 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
9460 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
9480 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
94a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
94c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
94e0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
9500 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
9520 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
9540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
9560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
9580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 00 ..............&.CoInitializeEx..
95a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
95c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
95e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9600 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9620 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9640 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
9660 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................(...............
9680 00 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c ..CoInitializeEx.__imp_CoInitial
96a0 69 7a 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f izeEx._head_C__Users_Peter_Code_
96c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
96e0 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f necore_api_ms_win_core_com_l1_1_
9700 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 0_a.damfbs00037.o/..1516160799..
9720 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..716.......`.
9740 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9760 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
9780 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
97a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
97c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
97e0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
9800 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
9820 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
9840 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9860 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9880 00 00 00 00 00 00 00 00 25 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 00 00 ........%.CoIncrementMTAUsage...
98a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
98c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
98e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9900 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9920 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9940 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
9960 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............2.................
9980 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 CoIncrementMTAUsage.__imp_CoIncr
99a0 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ementMTAUsage._head_C__Users_Pet
99c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
99e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 winapi_onecore_api_ms_win_core_c
9a00 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 36 2e 6f 2f 20 20 31 35 31 36 om_l1_1_0_a.damfbs00036.o/..1516
9a20 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 160799..0.....0.....100666..716.
9a40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9a60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
9a80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9aa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9ae0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
9b00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
9b20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
9b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
9b60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 ................$.CoImpersonateC
9ba0 6c 69 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 lient...........................
9bc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9be0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9c00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9c20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9c40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9c60 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
9c80 00 00 02 00 90 00 00 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d ........CoImpersonateClient.__im
9ca0 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 p_CoImpersonateClient._head_C__U
9cc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
9ce0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_onecore_api_ms_wi
9d00 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 35 2e n_core_com_l1_1_0_a.damfbs00035.
9d20 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160799..0.....0.....1006
9d40 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..708.......`.d...............
9d60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
9d80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9de0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
9e00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
9e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
9e40 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
9e60 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
9e80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 00 43 6f 47 65 74 54 ........................#.CoGetT
9ea0 72 65 61 74 41 73 43 6c 61 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 reatAsClass.....................
9ec0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9ee0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9f00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9f20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9f40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9f60 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
9f80 00 00 00 00 00 00 02 00 8c 00 00 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f ............CoGetTreatAsClass.__
9fa0 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_CoGetTreatAsClass._head_C__U
9fc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
9fe0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_onecore_api_ms_wi
a000 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 34 2e n_core_com_l1_1_0_a.damfbs00034.
a020 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160799..0.....0.....1006
a040 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..708.......`.d...............
a060 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
a080 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a0e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
a100 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
a120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a140 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
a160 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a180 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 00 43 6f 47 65 74 53 ........................".CoGetS
a1a0 74 64 4d 61 72 73 68 61 6c 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tdMarshalEx.....................
a1c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a1e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a200 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a220 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a240 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a260 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
a280 00 00 00 00 00 00 02 00 8c 00 00 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f ............CoGetStdMarshalEx.__
a2a0 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_CoGetStdMarshalEx._head_C__U
a2c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
a2e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_onecore_api_ms_wi
a300 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 33 2e n_core_com_l1_1_0_a.damfbs00033.
a320 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160799..0.....0.....1006
a340 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..718.......`.d...............
a360 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
a380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a3e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
a400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
a420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a440 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
a460 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 43 6f 47 65 74 53 ........................!.CoGetS
a4a0 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tandardMarshal..................
a4c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
a4e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a560 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
a580 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 ................CoGetStandardMar
a5a0 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 shal.__imp_CoGetStandardMarshal.
a5c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a5e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a600 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 _api_ms_win_core_com_l1_1_0_a.da
a620 6d 66 62 73 30 30 30 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 mfbs00032.o/..1516160799..0.....
a640 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..694.......`.d.....
a660 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a680 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a6c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a6e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
a700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a720 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
a740 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
a760 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a780 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a7a0 00 00 20 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....CoGetPSClsid................
a7c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a7e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a800 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a820 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a840 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a860 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a880 24 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f $.................CoGetPSClsid._
a8a0 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_CoGetPSClsid._head_C__Users
a8c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a8e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f _libwinapi_onecore_api_ms_win_co
a900 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 31 2e 6f 2f 20 20 re_com_l1_1_0_a.damfbs00031.o/..
a920 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160799..0.....0.....100666..
a940 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 714.......`.d...................
a960 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
a980 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a9a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a9e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
aa00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
aa20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
aa40 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
aa60 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 43 6f 47 65 74 4f 62 6a 65 63 ......................CoGetObjec
aaa0 74 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tContext........................
aac0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
aae0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ab00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ab20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ab40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ab60 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
ab80 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f ............CoGetObjectContext._
aba0 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f _imp_CoGetObjectContext._head_C_
abc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
abe0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_onecore_api_ms_
ac00 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 33 win_core_com_l1_1_0_a.damfbs0003
ac20 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160799..0.....0.....10
ac40 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..716.......`.d.............
ac60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
ac80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ace0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
ad00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
ad20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
ad40 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
ad60 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
ad80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 43 6f 47 65 ............................CoGe
ada0 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tMarshalSizeMax.................
adc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ade0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ae00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ae20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ae40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ae60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ae80 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 2.................CoGetMarshalSi
aea0 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 zeMax.__imp_CoGetMarshalSizeMax.
aec0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
aee0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
af00 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 _api_ms_win_core_com_l1_1_0_a.da
af20 6d 66 62 73 30 30 30 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 mfbs00029.o/..1516160799..0.....
af40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..692.......`.d.....
af60 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
af80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
afc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
afe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
b000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b020 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
b040 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
b060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b080 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b0a0 00 00 1d 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....CoGetMalloc.................
b0c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b0e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b180 22 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f ".................CoGetMalloc.__
b1a0 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_CoGetMalloc._head_C__Users_P
b1c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b1e0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 ibwinapi_onecore_api_ms_win_core
b200 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 32 38 2e 6f 2f 20 20 31 35 _com_l1_1_0_a.damfbs00028.o/..15
b220 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16160799..0.....0.....100666..75
b240 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
b260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
b280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b2a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b2e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
b300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
b320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
b340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
b360 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 43 6f 47 65 74 49 6e 74 65 72 66 61 ....................CoGetInterfa
b3a0 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ceAndReleaseStream..............
b3c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b3e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
b480 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 43 6f 47 65 74 49 6e 74 65 72 ....H.................CoGetInter
b4a0 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 faceAndReleaseStream.__imp_CoGet
b4c0 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 68 65 61 64 5f InterfaceAndReleaseStream._head_
b4e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b500 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
b520 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
b540 30 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 027.o/..1516160799..0.....0.....
b560 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..716.......`.d...........
b580 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b5a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
b620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
b640 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
b660 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
b680 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
b6a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 43 6f .%............................Co
b6c0 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 GetDefaultContext...............
b6e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b700 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b720 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b740 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b760 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b780 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b7a0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 47 65 74 44 65 66 61 75 6c 74 ..2.................CoGetDefault
b7c0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 Context.__imp_CoGetDefaultContex
b7e0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
b800 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
b820 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
b840 64 61 6d 66 62 73 30 30 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 39 20 20 30 20 20 20 damfbs00026.o/..1516160799..0...
b860 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..716.......`.d...
b880 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b8a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b8e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b900 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b920 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
b940 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
b960 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
b980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b9a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b9c0 00 00 00 00 1a 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 ......CoGetCurrentProcess.......
b9e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ba00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ba20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ba40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ba60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ba80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
baa0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 47 65 ..........2.................CoGe
bac0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 tCurrentProcess.__imp_CoGetCurre
bae0 6e 74 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ntProcess._head_C__Users_Peter_C
bb00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
bb20 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
bb40 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00025.o/..15161607
bb60 39 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 30 20 20 20 20 20 99..0.....0.....100666..740.....
bb80 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
bbc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bbe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bc00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bc20 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
bc40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
bc60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
bc80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bcc0 00 00 00 00 00 00 00 00 00 00 00 00 19 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 ..............CoGetCurrentLogica
bce0 6c 54 68 72 65 61 64 49 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 lThreadId.......................
bd00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bd20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bd40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bd60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bd80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bda0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
bdc0 00 00 00 00 00 00 02 00 a0 00 00 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 ............CoGetCurrentLogicalT
bde0 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 hreadId.__imp_CoGetCurrentLogica
be00 6c 54 68 72 65 61 64 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lThreadId._head_C__Users_Peter_C
be20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
be40 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
be60 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00024.o/..15161607
be80 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 98..0.....0.....100666..708.....
bea0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
bee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bf00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bf20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bf40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
bf60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
bf80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
bfa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bfe0 00 00 00 00 00 00 00 00 00 00 00 00 18 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 ..............CoGetContextToken.
c000 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c020 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c0a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
c0c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ................................
c0e0 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e CoGetContextToken.__imp_CoGetCon
c100 74 65 78 74 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 textToken._head_C__Users_Peter_C
c120 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
c140 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
c160 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00023.o/..15161607
c180 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 98..0.....0.....100666..706.....
c1a0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c1c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c1e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c240 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c260 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
c2a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c2e0 00 00 00 00 00 00 00 00 00 00 00 00 17 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 00 ..............CoGetClassObject..
c300 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c320 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c3a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
c3c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............,.................
c3e0 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 CoGetClassObject.__imp_CoGetClas
c400 73 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 sObject._head_C__Users_Peter_Cod
c420 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c440 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f _onecore_api_ms_win_core_com_l1_
c460 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 1_0_a.damfbs00022.o/..1516160798
c480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
c4a0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
c4c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
c4e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c540 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
c560 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
c580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
c5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
c5c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c5e0 00 00 00 00 00 00 00 00 00 00 16 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 02 00 ............CoGetCancelObject...
c600 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c620 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c640 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c660 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c680 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c6a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
c6c0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 6f ..............................Co
c6e0 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 GetCancelObject.__imp_CoGetCance
c700 6c 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lObject._head_C__Users_Peter_Cod
c720 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c740 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f _onecore_api_ms_win_core_com_l1_
c760 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 1_0_a.damfbs00021.o/..1516160798
c780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
c7a0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
c7c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
c7e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c800 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c820 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c840 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
c860 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
c880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
c8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
c8c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c8e0 00 00 00 00 00 00 00 00 00 00 15 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 00 00 00 02 00 ............CoGetCallerTID......
c900 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c920 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c9a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
c9c0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 6f ............(.................Co
c9e0 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 GetCallerTID.__imp_CoGetCallerTI
ca00 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 D._head_C__Users_Peter_Code_wina
ca20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
ca40 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
ca60 64 61 6d 66 62 73 30 30 30 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 damfbs00020.o/..1516160798..0...
ca80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..706.......`.d...
caa0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cac0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cb00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
cb20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
cb40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
cb60 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
cb80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
cba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
cbc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
cbe0 00 00 00 00 14 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 00 02 00 00 00 08 00 00 00 ......CoGetCallContext..........
cc00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
cc20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
cc40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
cc60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
cc80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
cca0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
ccc0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6f 47 65 74 43 61 6c ......,.................CoGetCal
cce0 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 lContext.__imp_CoGetCallContext.
cd00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
cd20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
cd40 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 _api_ms_win_core_com_l1_1_0_a.da
cd60 6d 66 62 73 30 30 30 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 mfbs00019.o/..1516160798..0.....
cd80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..714.......`.d.....
cda0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cdc0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ce00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ce20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ce40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
ce60 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ce80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
cea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
cec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
cee0 00 00 13 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 00 00 00 02 00 00 00 08 00 ....CoGetApartmentType..........
cf00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
cf20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cf40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cf60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cf80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cfa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
cfc0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 47 65 74 41 ........0.................CoGetA
cfe0 70 61 72 74 6d 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e partmentType.__imp_CoGetApartmen
d000 74 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tType._head_C__Users_Peter_Code_
d020 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d040 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f necore_api_ms_win_core_com_l1_1_
d060 30 5f 61 00 64 61 6d 66 62 73 30 30 30 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 0_a.damfbs00018.o/..1516160798..
d080 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..728.......`.
d0a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d0c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
d0e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d100 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d120 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d140 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
d160 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
d180 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
d1a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d1c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d1e0 00 00 00 00 00 00 00 00 12 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 ..........CoFreeUnusedLibrariesE
d200 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 x...............................
d220 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d2a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d2c0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
d2e0 98 00 00 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d ....CoFreeUnusedLibrariesEx.__im
d300 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 68 65 61 64 5f p_CoFreeUnusedLibrariesEx._head_
d320 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d340 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 6_64_lib_libwinapi_onecore_api_m
d360 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 s_win_core_com_l1_1_0_a.damfbs00
d380 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 017.o/..1516160798..0.....0.....
d3a0 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..720.......`.d...........
d3c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d3e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
d460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d480 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
d4a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
d4c0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d4e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 43 6f .%............................Co
d500 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 FreeUnusedLibraries.............
d520 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d5a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d5c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d5e0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 6f 46 72 65 65 55 6e 75 73 65 64 ..6.................CoFreeUnused
d600 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 Libraries.__imp_CoFreeUnusedLibr
d620 61 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f aries._head_C__Users_Peter_Code_
d640 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d660 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f necore_api_ms_win_core_com_l1_1_
d680 30 5f 61 00 64 61 6d 66 62 73 30 30 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 0_a.damfbs00016.o/..1516160798..
d6a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..730.......`.
d6c0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d6e0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
d700 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d720 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d740 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d760 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
d780 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
d7a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
d7c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d7e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d800 00 00 00 00 00 00 00 00 10 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 ..........CoEnableCallCancellati
d820 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 on..............................
d840 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d8a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d8c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d8e0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
d900 9a 00 00 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 ....CoEnableCallCancellation.__i
d920 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 68 65 61 mp_CoEnableCallCancellation._hea
d940 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d960 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 x86_64_lib_libwinapi_onecore_api
d980 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 _ms_win_core_com_l1_1_0_a.damfbs
d9a0 30 30 30 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 00015.o/..1516160798..0.....0...
d9c0 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..714.......`.d.........
d9e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
da00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
da60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
da80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
daa0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
dac0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
dae0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
db00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 ...%............................
db20 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 CoDisconnectObject..............
db40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
db60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
db80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
dba0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
dbc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
dbe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
dc00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 44 69 73 63 6f 6e 6e 65 ....0.................CoDisconne
dc20 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 ctObject.__imp_CoDisconnectObjec
dc40 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
dc60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
dc80 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
dca0 64 61 6d 66 62 73 30 30 30 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 damfbs00014.o/..1516160798..0...
dcc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..716.......`.d...
dce0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
dd00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
dd40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
dd60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
dd80 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
dda0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
ddc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
dde0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
de00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
de20 00 00 00 00 0e 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 ......CoDisconnectContext.......
de40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
de60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
de80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
dea0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
dec0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
dee0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
df00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 44 69 ..........2.................CoDi
df20 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 sconnectContext.__imp_CoDisconne
df40 63 74 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ctContext._head_C__Users_Peter_C
df60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
df80 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
dfa0 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00013.o/..15161607
dfc0 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 98..0.....0.....100666..732.....
dfe0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e000 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
e020 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e040 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e060 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e080 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
e0a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
e0c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
e0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e120 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 ..............CoDisableCallCance
e140 6c 6c 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 llation.........................
e160 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e180 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e1a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e1c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e1e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e200 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
e220 00 00 02 00 9c 00 00 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f ........CoDisableCallCancellatio
e240 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f n.__imp_CoDisableCallCancellatio
e260 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
e280 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
e2a0 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
e2c0 64 61 6d 66 62 73 30 30 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 damfbs00012.o/..1516160798..0...
e2e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..716.......`.d...
e300 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e320 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e3a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
e3c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
e3e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
e400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e440 00 00 00 00 0c 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 00 00 02 00 00 00 ......CoDecrementMTAUsage.......
e460 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e480 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e4a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e4c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e4e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e500 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
e520 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 6f 44 65 ..........2.................CoDe
e540 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e crementMTAUsage.__imp_CoDecremen
e560 74 4d 54 41 55 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tMTAUsage._head_C__Users_Peter_C
e580 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e5a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
e5c0 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00011.o/..15161607
e5e0 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 98..0.....0.....100666..696.....
e600 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e620 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
e640 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e660 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e680 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e6a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
e6c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
e6e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
e700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e740 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 02 00 00 00 ..............CoDecodeProxy.....
e760 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e780 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e7a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e7c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e7e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
e820 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 43 6f 44 65 ..........&.................CoDe
e840 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 68 codeProxy.__imp_CoDecodeProxy._h
e860 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e880 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 s_x86_64_lib_libwinapi_onecore_a
e8a0 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 pi_ms_win_core_com_l1_1_0_a.damf
e8c0 62 73 30 30 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 bs00010.o/..1516160798..0.....0.
e8e0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..728.......`.d.......
e900 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e920 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
e9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e9c0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
e9e0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
ea00 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ea20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ea40 0a 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 00 00 02 00 00 00 ..CoCreateInstanceFromApp.......
ea60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ea80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
eaa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
eac0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
eae0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
eb00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
eb20 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 43 6f 43 72 ..........:.................CoCr
eb40 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 eateInstanceFromApp.__imp_CoCrea
eb60 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 teInstanceFromApp._head_C__Users
eb80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
eba0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f _libwinapi_onecore_api_ms_win_co
ebc0 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 39 2e 6f 2f 20 20 re_com_l1_1_0_a.damfbs00009.o/..
ebe0 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160798..0.....0.....100666..
ec00 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 714.......`.d...................
ec20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
ec40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ec60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
eca0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
ecc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
ece0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ed00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
ed20 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 43 6f 43 72 65 61 74 65 49 6e ......................CoCreateIn
ed60 73 74 61 6e 63 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 stanceEx........................
ed80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
eda0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
edc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ede0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ee00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ee20 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
ee40 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f ............CoCreateInstanceEx._
ee60 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 68 65 61 64 5f 43 5f _imp_CoCreateInstanceEx._head_C_
ee80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
eea0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 64_lib_libwinapi_onecore_api_ms_
eec0 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 win_core_com_l1_1_0_a.damfbs0000
eee0 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160798..0.....0.....10
ef00 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..706.......`.d.............
ef20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
ef40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
efa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
efc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
efe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f000 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
f020 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f040 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 43 6f 43 72 ............................CoCr
f060 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eateInstance....................
f080 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f0a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f0c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f0e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f100 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f120 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
f140 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f ..............CoCreateInstance._
f160 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_CoCreateInstance._head_C__U
f180 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
f1a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 _lib_libwinapi_onecore_api_ms_wi
f1c0 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 37 2e n_core_com_l1_1_0_a.damfbs00007.
f1e0 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160798..0.....0.....1006
f200 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..694.......`.d...............
f220 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
f240 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f2a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
f2c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
f2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
f300 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
f320 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
f340 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 43 6f 43 72 65 61 ..........................CoCrea
f360 74 65 47 75 69 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 teGuid..........................
f380 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f3a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f3c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f3e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f400 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f420 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
f440 00 00 02 00 82 00 00 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 ........CoCreateGuid.__imp_CoCre
f460 61 74 65 47 75 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ateGuid._head_C__Users_Peter_Cod
f480 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
f4a0 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f _onecore_api_ms_win_core_com_l1_
f4c0 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 1_0_a.damfbs00006.o/..1516160798
f4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 ..0.....0.....100666..744.......
f500 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
f520 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
f540 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f560 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f580 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f5a0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
f5c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
f5e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
f600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
f620 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f640 00 00 00 00 00 00 00 00 00 00 06 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 ............CoCreateFreeThreaded
f660 4d 61 72 73 68 61 6c 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Marshaler.......................
f680 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
f6a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
f6c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
f6e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
f700 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
f720 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
f740 00 00 00 00 02 00 a4 00 00 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 ..........CoCreateFreeThreadedMa
f760 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 rshaler.__imp_CoCreateFreeThread
f780 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 edMarshaler._head_C__Users_Peter
f7a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
f7c0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d napi_onecore_api_ms_win_core_com
f7e0 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 _l1_1_0_a.damfbs00005.o/..151616
f800 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 0798..0.....0.....100666..692...
f820 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
f840 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
f860 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
f880 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
f8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
f8c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
f8e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
f900 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
f920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 00 00 02 00 ................CoCopyProxy.....
f980 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f9a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f9c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f9e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
fa00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
fa20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
fa40 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 6f ............".................Co
fa60 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 68 65 61 CopyProxy.__imp_CoCopyProxy._hea
fa80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
faa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 x86_64_lib_libwinapi_onecore_api
fac0 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 _ms_win_core_com_l1_1_0_a.damfbs
fae0 30 30 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 00004.o/..1516160798..0.....0...
fb00 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..694.......`.d.........
fb20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
fb40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
fba0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
fbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
fbe0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
fc00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
fc20 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
fc40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ...%............................
fc60 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 CoCancelCall....................
fc80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
fca0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
fcc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
fce0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
fd00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
fd20 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
fd40 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 ..............CoCancelCall.__imp
fd60 5f 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _CoCancelCall._head_C__Users_Pet
fd80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
fda0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 winapi_onecore_api_ms_win_core_c
fdc0 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 33 2e 6f 2f 20 20 31 35 31 36 om_l1_1_0_a.damfbs00003.o/..1516
fde0 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 38 20 160798..0.....0.....100666..728.
fe00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
fe20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
fe40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
fe60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
fea0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
fec0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
fee0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
ff00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
ff20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 ..................CoAllowUnmarsh
ff60 61 6c 65 72 43 4c 53 49 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 alerCLSID.......................
ff80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ffa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ffc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ffe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
10000 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
10020 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
10040 00 00 00 00 00 00 02 00 98 00 00 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c ............CoAllowUnmarshalerCL
10060 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 SID.__imp_CoAllowUnmarshalerCLSI
10080 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 D._head_C__Users_Peter_Code_wina
100a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
100c0 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 re_api_ms_win_core_com_l1_1_0_a.
100e0 64 61 6d 66 62 73 30 30 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 39 38 20 20 30 20 20 20 damfbs00002.o/..1516160798..0...
10100 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..720.......`.d...
10120 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
10140 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
10160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
10180 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
101a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
101c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
101e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
10200 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
10220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
10240 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
10260 00 00 00 00 02 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 02 00 00 00 ......CoAddRefServerProcess.....
10280 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
102a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
102c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
102e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10300 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
10320 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
10340 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 6f 41 64 ..........6.................CoAd
10360 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 dRefServerProcess.__imp_CoAddRef
10380 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ServerProcess._head_C__Users_Pet
103a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
103c0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 winapi_onecore_api_ms_win_core_c
103e0 6f 6d 5f 6c 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 31 2e 6f 2f 20 20 31 35 31 36 om_l1_1_0_a.damfbs00001.o/..1516
10400 31 36 30 37 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 160798..0.....0.....100666..704.
10420 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
10440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
10460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
104a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
104c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
104e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
10500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
10520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
10540 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
10560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e ..................CLSIDFromStrin
10580 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 g...............................
105a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
105c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
105e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
10640 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
10660 88 00 00 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 ....CLSIDFromString.__imp_CLSIDF
10680 72 6f 6d 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 romString._head_C__Users_Peter_C
106a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
106c0 70 69 5f 6f 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c pi_onecore_api_ms_win_core_com_l
106e0 31 5f 31 5f 30 5f 61 00 64 61 6d 66 62 73 30 30 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 1_1_0_a.damfbs00000.o/..15161607
10700 39 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 98..0.....0.....100666..704.....
10720 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
10740 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
10760 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10780 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
107a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
107c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
107e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
10800 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
10820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
10840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 00 00 ..............CLSIDFromProgID...
10880 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
108a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
108c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
108e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
10900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10920 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
10940 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............*.................
10960 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 CLSIDFromProgID.__imp_CLSIDFromP
10980 72 6f 67 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rogID._head_C__Users_Peter_Code_
109a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
109c0 6e 65 63 6f 72 65 5f 61 70 69 5f 6d 73 5f 77 69 6e 5f 63 6f 72 65 5f 63 6f 6d 5f 6c 31 5f 31 5f necore_api_ms_win_core_com_l1_1_
109e0 30 5f 61 00 0_a.